TWI280768B - Method and apparatus for security in a data processing system - Google Patents

Method and apparatus for security in a data processing system Download PDF

Info

Publication number
TWI280768B
TWI280768B TW092123744A TW92123744A TWI280768B TW I280768 B TWI280768 B TW I280768B TW 092123744 A TW092123744 A TW 092123744A TW 92123744 A TW92123744 A TW 92123744A TW I280768 B TWI280768 B TW I280768B
Authority
TW
Taiwan
Prior art keywords
bak
key
uim
encrypted
broadcast
Prior art date
Application number
TW092123744A
Other languages
Chinese (zh)
Other versions
TW200421810A (en
Inventor
Philip Michael Hawkes
Raymond T Hsu
Ramin Rezaiifar
Gregory G Rose
Paul E Bender
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of TW200421810A publication Critical patent/TW200421810A/en
Application granted granted Critical
Publication of TWI280768B publication Critical patent/TWI280768B/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/189Arrangements for providing special services to substations for broadcast or conference, e.g. multicast in combination with wireless systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/065Network architectures or network communication protocols for network security for supporting key management in a packet data network for group communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/234Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs
    • H04N21/2347Processing of video elementary streams, e.g. splicing of video streams, manipulating MPEG-4 scene graphs involving video stream encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26606Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing entitlement messages, e.g. Entitlement Control Message [ECM] or Entitlement Management Message [EMM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/4405Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving video stream decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4623Processing of entitlement messages, e.g. ECM [Entitlement Control Message] or EMM [Entitlement Management Message]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/601Broadcast encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/06Selective distribution of broadcast services, e.g. multimedia broadcast multicast service [MBMS]; Services to user groups; One-way selective calling services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Multimedia (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

Method and apparatus for secure transmissions. Each user is provided a registration key. A long-time updated broadcast key is encrypted using the registration key and provided periodically to a user. A short-time updated key is encrypted using the broadcast key and provided periodically to a user. Broadcasts are then encrypted using the short-time key, wherein the user decrypts the broadcast message using the short-time key. One embodiment provides link layer content encryption. Another embodiment provides end-to-end encryption.

Description

1280768 玫、發明說明: 依據35 U.S.C. §120主張優先權 本專利申請案是於2001年8月20日申請的專利申請案第 09/933,972 號標題為「METHOD AND APPARATUS FQR SECURITY IN A DATA PROCESSING SYSTEM」的續編部 份,並要求這份專利案的優先權,這份專利案已讓渡給本 發明受讓人,並且以引用方式併入本文。 【發明所屬之技術領域】 本發明廣泛係關於資料處理系統,具體而言,本發明係 關於在資料處理系統中之保密方法及裝置。 【先前技術】 在資料處理資訊系統(包含通信系統)中之保密處埋提$ 可說明性、公平性、可信度性、可操作性以及多種其他期 望的準則。加密(或一般領域的密碼編譯(cryptography))係運 用在電子商務、無線通信、播送服務及無限制範圍的應$ 在電子商務中,會使用加密來防止金融交易方面的許t &amp; 驗證。在資料處理系統中,會使用加密來驗證一參與# _ 識別身分。還會使用加密來防止駭客、保護Web網頁以爲^ 久% 止存取機密文件。 對稱式加密系統(通常稱為「密碼編譯系_ (cryptosystem))使用同一金瑜(即,保密金鑰)來加密及解资 訊息。反之,非對稱式加密系統使用第一金鑰(即,共用t 瑜(public key))來加密訊息,以及使用不同的金瑜(即,丸 用 金鑰(private key))來解密訊息。非對稱式加密系統也稱為g 87743 1280768 用至瑜加密系統。對、 野%式加密系統所存在的問題在於,要 從傳送方將保宓今於&amp; 鑰文全地提供給接收方。另外,還有一 项問題為,更新+I 、 -、雨或其他加密機制的頻率。在資料處理 '、、、中9安王更新金鑰的方法涉及處理時間、記憶體儲存 裝置及其他處理過度耗用。在無線通信系統中,更新金鑰 會使用寶貴的傳輸用頻寬。 、先則技術不棱供用於針對大型群組行動台來更新金鑰的 、 讓使用者可以存取一已加密之播送訊息。因此,需 要種用於在貪料處理系統中安全且高效率更新金翁的方 法'。另夕卜,A置·^^ 延而要一種用於在無線通信系統中安全且高效 率更新金鑰的方法。 【發明内容】 本文中I表的具體實施例藉由提供一種在資料處理系統 中之保密方法來解決前面所述的需求。 在一項觀點中,一種安全傳輸之方法包括:判定一傳輸 參與者所特有的註冊金鑰;判定一第一金鑰;使用該註冊 金鑰來加密該第一金鑰;判定一第二金鑰;使用該第一金 鑰來加密該第二金鑰;以及更新該第一金鑰及該第二金鑰。 在另一項觀點中,一種安全接收之方法包括:接收一傳 輸參與者所特有的註冊金鑰;接收一第一金鑰;使用該註 冊金鑰來解翁該第一金鑰;接收一第二金鑰;使用該第一 金鑰來解密該第二金鑰;接收一播送資訊流;以及使用該 第二金鑰來解密該播送資訊流。 在另一項觀點中,一種支援播送服務之無線通信系統, 87743 1280768 包括:一包含一接收用電路之基礎設施元件;一使用者識 別單元,其運作以還原一用於解密一播送訊息的短期金 鑰;以及一行動設備單元,其被調整而得以套用用於解密 該播送訊息的該短期金鑰。該使用者識別單元包含一運作 以解密金鑰資訊的處理單元,以及一用於儲存一註冊金鑰 的記憶體儲存裝置。 【實施方式】 本文中專用的用詞「示範」係表示「當作實例、例子或 解說」。本文中當作「示範」說明的任何具體實施例不一定 被視為較佳具體實施例或優於其他具體實施例。 無線通信系統被廣泛部署以提供諸如語音、資料等等的 各種通信類型。這些系統可能係依據分碼多向近接(code division multiple access ; CDMA)、分時多向近接(time division multiple access; TDMA)或其他調變技術為基礎。 CDMA系統具有優於其他類型系統的優點,包括增加系統容 量。 系統可被設計以支援一項或一項以上標準,如「雙模寬 頻展頻蜂巢式系統的TIA/EIA/IS-95-B行動台-基地台相容 性標準」(TIA/EIA/IS-95-B Mobile Station-Base Station Compatibility Standard for Dual-Mode Wideband Spread Spectrum Cellular System),本文中稱為IS-95標準;由名為 「第三代合夥專案」(3rd Generation Partnership Project; 3GPP) 的聯合組織所提供的標準,本文中稱為3GPP標準,並且是 在一組文件中具體化的標準,包括文件案號3G TS 25.211、 87743 1280768 3G TS 25·212、3G TS 25.213和 3G TS 25.214、3G TS 25.302, 本文中稱為W-CDMA標準);由名為「第三代合夥專案2」(3i*d Generation Partnership Project 2 ; 3GPP2)的聯合組織所提供 的標準,本文中稱為3GPP2標準;以及TR-45.5,本文中稱 為cdma2000標準,以前稱為IS-2000 MC。前面列舉的標準 以引用方式併入本文中。 每種標準都具體定義用於從基地台傳輸至行動台的資料 處理,反之亦然。就示範性具體實施例為例而言,下列討 論考慮符合cdma2000系統的展頻通信系統。替代具體實施 例可併入其他標準/系統。還有其他具體實施例可將本文中 討論的安全處理方法應用在使用加密系統的任何類型資料 處理系統。 加密系統是一種用於掩飾訊息的方法,以此方式允許一 特定群組使用者摘取該訊息。圖1A顯示一種基本加密系統 10。密碼編譯(加密)是建立及使用加密系統的技術。加密分 析(Cryptanalysis)是破解加密系統的技術,即,不屬於受准 存取訊息之特定群組使用者的人接收及瞭解訊息。原始訊 息被稱為純文字訊息或純文字(plaintext)。已加密之訊息被 稱為密碼文字(ciphertext),其中加密包含用於將純文字轉 換成密碼文字的任何構件。解密包含用於將密碼文字轉換 成純文字的任何構件,即,還原原始訊息。如圖1A所示, 將純文字訊息加密而構一密碼文字。然後,接收及解密該 密碼文字以還原該純文字。雖然用詞「純文字」及「密碼 文字」廣泛表示資料,但是加密觀念也適用於任何數位資 87743 -10- 1280768 訊,包含以數位形式呈現的音訊和視訊資料。雖然本文中 所提供的本發明說明書使用與密碼編譯相符的用詞「純文 字」及「密碼文字」,但是這些用詞不排除其他形式的數位 通信。 加密系統係以保密為基礎。一組實體群組共用秘密,而 不屬於群組的實體若無大量資源就無法獲得祕密。這項秘 密被視為當做實體群組之間的安全保護關聯性。 加密系統可能是演算法集合,其中每個演算法都有標示 標籤,並且標籤被稱為金鑰。對稱式加密系統(通常稱為「密 碼編譯系統」(cryptosystem))使用同一金鑰(即,保密金鑰) 來加密及解密訊息。圖1B顯示對稱式加密系統20,其中加 密和解密都是利用相同的私用金鑰。 反之,非對稱式加密系統使用第一金鑰(即,共用金鑰 (public key))來加密訊息,以及使用不同的金鑰(即,私用金 鑰(private key))來解密訊息。圖1C顯示非對稱式加密系統 30,其中提供一用於加密的金鑰及一用於解密的金鑰。非 對稱式加密系統也稱為共用金鑰加密系統。共用金鑰可供 發行及取得以便加密任何訊息,然而,只能使用私用金繪 來將使用該共用金鑰加密的訊息加以解密。</ RTI> <RTIgt; </ RTI> <RTIgt; </ RTI> <RTIgt; </ RTI> <RTIgt; </ RTI> <RTIgt; </ RTI> </ RTI> </ RTI> </ RTI> </ RTI> </ RTI> </ RTI> </ RTI> </ RTI> <RTIgt; The sequel to the copending portion of the patent application is hereby incorporated by reference. TECHNICAL FIELD OF THE INVENTION The present invention relates generally to data processing systems, and more particularly to a method and apparatus for security in a data processing system. [Prior Art] The confidentiality in the data processing information system (including the communication system) embeds the principles of accountability, fairness, credibility, operability, and various other expectations. Encryption (or cryptography in the general domain) is used in e-commerce, wireless communications, broadcast services, and unlimited coverage. In e-commerce, encryption is used to prevent authentication in financial transactions. In the data processing system, encryption is used to verify a participating # _ identity. Encryption is also used to prevent hackers and protect web pages from being considered as long-lasting access to confidential files. A symmetric encryption system (commonly referred to as "cryptosystem") uses the same Jin Yu (ie, a secret key) to encrypt and resolve information. Conversely, an asymmetric encryption system uses a first key (ie, Share the public key to encrypt the message and use different Jinyu (ie, private key) to decrypt the message. The asymmetric encryption system is also called g 87743 1280768 to the yoga encryption system. The problem with the wild-type encryption system is that the sender must provide the entire key to the recipient from the &amp; key. In addition, there is a problem with updating +I, -, rain or The frequency of other encryption mechanisms. The method of updating the key in the data processing ',,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,, Transmission bandwidth. First, the technology is not used to update the key for the large group mobile station, so that the user can access an encrypted broadcast message. Therefore, it needs to be used in the greedy processing system. A method of updating King Kong safely and efficiently. In addition, A set-up is a method for securely and efficiently updating a key in a wireless communication system. [Invention] A specific embodiment solves the aforementioned needs by providing a security method in a data processing system. In one aspect, a method of secure transmission includes: determining a registration key unique to a transmission participant; a first key; using the registration key to encrypt the first key; determining a second key; using the first key to encrypt the second key; and updating the first key and the first In another aspect, a method for secure reception includes: receiving a registration key unique to a transmission participant; receiving a first key; using the registration key to resolve the first key Receiving a second key; decrypting the second key using the first key; receiving a broadcast information stream; and using the second key to decrypt the broadcast information stream. In another aspect, Support for broadcast services Line communication system, 87743 1280768 includes: an infrastructure component including a receiving circuit; a user identification unit operative to restore a short-term key for decrypting a broadcast message; and a mobile device unit adjusted And the short-term key for decrypting the broadcast message is applied. The user identification unit includes a processing unit that operates to decrypt the key information, and a memory storage device for storing a registration key. The term "demonstration" used in this article means "serving as an instance, example or explanation." Any specific embodiments described herein as "exemplary" are not necessarily to be considered as preferred embodiments or preferred embodiments. Wireless communication systems are widely deployed to provide various types of communication such as voice, data, and the like. These systems may be based on code division multiple access (CDMA), time division multiple access (TDMA) or other modulation techniques. CDMA systems have advantages over other types of systems, including increased system capacity. The system can be designed to support one or more standards, such as "TIA/EIA/IS-95-B Mobile-Base Station Compatibility Standard for Dual Mode Broadband Spread Spectrum Honeycomb Systems" (TIA/EIA/IS) -95-B Mobile Station-Base Station Compatibility Standard for Dual-Mode Wideband Spread Spectrum Cellular System), referred to herein as the IS-95 standard; by the "3rd Generation Partnership Project" (3GPP) The standards provided by the joint organization, referred to herein as the 3GPP standards, are standards that are embodied in a set of documents, including document numbers 3G TS 25.211, 87743 1280768 3G TS 25·212, 3G TS 25.213, and 3G TS 25.214, 3G TS 25.302, referred to herein as the W-CDMA standard); a standard provided by a consortium named "3i*d Generation Partnership Project 2" (3GPP2), referred to herein as the 3GPP2 standard And TR-45.5, referred to herein as the cdma2000 standard, formerly known as IS-2000 MC. The criteria listed above are incorporated herein by reference. Each standard defines the data processing used for transmission from the base station to the mobile station, and vice versa. Taking the exemplary embodiment as an example, the following discussion considers a spread spectrum communication system that conforms to the cdma2000 system. Alternative embodiments may be incorporated into other standards/systems. Still other embodiments may apply the secure processing methods discussed herein to any type of data processing system that uses an encryption system. The encryption system is a method for disguising messages in such a way as to allow a particular group of users to pick up the message. Figure 1A shows a basic encryption system 10. Password compilation (encryption) is a technique for establishing and using an encryption system. Cryptanalysis is a technique for cracking an encryption system, that is, a person who is not a specific group of users who are permitted to access the message receives and understands the message. The original message is called plain text or plaintext. The encrypted message is called a ciphertext, and the encryption contains any component for converting plain text to cipher text. Decryption contains any artifacts used to convert password text into plain text, that is, to restore the original message. As shown in FIG. 1A, the plain text message is encrypted to construct a password text. The password text is then received and decrypted to restore the plain text. Although the words "plain text" and "password text" are widely used for information, the concept of encryption also applies to any number of 87743 -10- 1280768 messages, including audio and video data in digital form. Although the specification of the present invention provided herein uses the words "plain text" and "password text" consistent with the cipher compilation, these terms do not exclude other forms of digital communication. The encryption system is based on confidentiality. A group of entities shares a secret, and an entity that does not belong to a group cannot obtain a secret without a large amount of resources. This secret is seen as a security protection association between entity groups. The encryption system may be a collection of algorithms, each of which has an indication tag and the tag is called a key. Symmetric encryption systems (often referred to as "cryptosystems") use the same key (ie, a secret key) to encrypt and decrypt messages. Figure 1B shows a symmetric encryption system 20 in which both encryption and decryption utilize the same private key. Conversely, an asymmetric encryption system uses a first key (i.e., a public key) to encrypt the message and a different key (i.e., a private key) to decrypt the message. Figure 1C shows an asymmetric encryption system 30 in which a key for encryption and a key for decryption are provided. An asymmetric encryption system is also known as a shared key encryption system. The shared key is available for distribution and retrieval to encrypt any message, however, only private gold can be used to decrypt the message encrypted with the shared key.

對稱式加密系統所存在的問題在於,要從傳送方將保密 金鑰安全地提供給接收方。在一項方案中,可透過快遞信 差來提供資訊,或更具效率且可靠的方案為運用共用金鑰 加密系統,例如,Rivest、Shamir及Adleman(RSA)等人所定 義的共用金鑰加密系統,如下文中的詳細說明所述。RS A 87743 -11 - 1280768 系統係運用在稱為極佳隱私性(Pretty Good Privacy ; PGP) 的流行安全保護工具中,如下文中的詳細說明所述。例如, 一種原始記錄型加密系統藉由將純文字中的每個字母移位 (shift)字母系統中的η位,其中η是一預先決定之常數整數 值。在此一配置結構中,&quot;Α”會被’’D&quot;取代等等,其中一種 既定加密配置結構可包含數個不同的η值。在此項加密配置 結構中,πη”是金鑰。預定之收件者在接收到密碼文字之前 就已具有該加密配置結構。在此方式中,只有知道該金鑰 才能夠解密該密碼文字,而得以還原純文字。但是,藉由 運用加密知識來計算該金鑰,非預定者就能夠解譯且解密 該密碼文字,因而形成安全性問題。 更精密複雜的加密系統採用多個策略金鑰(strategic key) 來阻遏非預定者進行解譯及解密。一種典型的加密系統採 用加密函數E及解密函數D,以至於: D_K(E—K(P))-P,適用於任何純文字P (1) 在共用金鑰加密系統中,從已知的「共用金鑰」Υ就可輕 易地計算得出Ε_Κ,而「共用金鑰」Υ可從私用金鑰Κ計算 得出。Υ已發行,所以任何人都可以將訊息加密。該解密函 數D_K係從共用金鑰Υ計算得出,但是必須知道私用金鑰 K。若不知道私用金鑰K,非預定之收件者就無法將以此方 式產生的密碼文字加以解密。在此方法中,只有產生私用 金鑰K的收件者才能將訊息解密。 RSA是Rivest、Shamir及Adleman等人所定義的共用金鑰 加密系統。舉例而言,將純文字視為最大為2512的正整數。 87743 -12 - !280768 金瑜是四重值組(md),其中假心為-256_位元質數、q 為258 bitKTLi數,以及是較大的數值,並且(n) 可被(p-l)(q-l)除盡。另外,將加密函數定義為·· E_K(P)=Pe m〇d pq5 D K(C)=Gd m〇d pq (2) 雖然可從金翁組(pq,e)輕易地計算得出e—k,但是沒有已 知的簡s方式可從金鑰組(心)計算得出d—k。目此,產生 κ的收件者可發行(pq,e)。由於收件者是唯一能夠讀取保密 訊息的人,所以可將保密訊息傳送給收件者。 PGP、、且&amp;對稱式加途、及非對稱式加密的特徵。圖⑴及圖 1E顯示一種PGP加密系統5〇,其中會加密及還原一純文字 訊息。在® 1D巾’會將該純文字訊息壓縮,以節省數據機 傳輸時間及磁㈣間。壓縮處理藉由將其他層級的轉譯處 理加入至加密處理及解密處理,而增強了密碼編譯安全 ^ 、大#伤的加法分析技術都是利用在純文字中發現到的 模式而彳于以破解在、碼(cipher)。壓縮減少純文字中的模式, 藉此增強對加密分析的抵抗力。請注意,在一項具體實施 例中若純文字或其他訊息太短而無法壓縮或壓縮作用不 佳,則不會進行壓縮。 接著PGP建乂會期金鑰,這是只執行一次 的保在金鑰。會期金鑰是可從任何隨機事件所產生的亂 數例如,滑鼠隨意移動及打字時的按键。會期金鍮配合 安全加密演算法來加密純文字,而產生密碼文字。一旦 已將貝料加密,接著會將該會期金鑰加密成一收件者的共 用至瑜。這個共用金鑰加密型會期金鑰連同該密碼文字一 87743 -13- 1280768 起傳輸至該收件者。 々圖1E所tf ’冑收件者要解密時,收件者的複本使 用一私用金鑰來還原該臨時之會期金鑰,接著PGP使用該臨 時之㈢期至鑰來將按慣例加密的密碼文字加以解密。加密 方法4組合利用共用金鑰加密法的便利性及對稱式加密法 的速度。、對稱式加密法的速度通常快於共用金鑰加密法的 速度。接著,共用錢加密法提供-種金鑰散發及資料傳 輸問題的解決方案。組合式方法改良了效能及金瑜散發, 而且不會犧牲安全性。 金鑰是一種配合密碼編譯演算法一起使用以產生一特定 密碼文字的值。基本上,金鎗是非常大的數字。金瑜大小 係以位兀為測里單位。在共用金鑰密碼編譯法中,金鑰大 小會增加安全保護,然而共用金鑰大小與對稱式加密:私 用金鑰大小之間通常無相關性。在共用金翁加密法中,金 餘大小會增加安全保護,然而共用金鎗大小與對稱式加密 法私用金鑰大小之間通常無相關性。在推導出私用金输過 可能會授予足夠的時間及計算能力’使得金瑜大小 之選擇成為重要的安全保護問題。目標是擁有安全的大刑 金鑰,同時維持足夠小的金鑰大小以加速處理。额外的^ 慮是所預期的攔截H,具體而言,訊息對第三者的重要性, 以及第三者需要多少資源才能進行解密。 金瑜愈大,密碼鱗安全保護期間就愈長。金鑰係儲存 為加密形式。PGP將金鑰明確儲存在兩個檔案中;一個栌安 儲存共用金鑰,另一個樓案儲存私用金鑰。這些檔案矛ϋ 87743 -14- 1280768 题環㈣啊)。在應用中.,PGp加密系統會將目標收件者的 共用金餘加入至寄件者的共用匙環中。寄件者的私用匙環 係儲存在寄件者的共用起環中。 如關於刖又提供之實例的討論所述,散發加密金於及解 密金餘之方法可能非常複雜。「金餘交換問題」包括^先確 保所交換的金鍮可讓寄件者及收件者雙方分別可執行加參 處理及解密處理,並且針對雙向通信,寄件者及收件者雜 方都可加f及解密訊息°另夕卜,希望執行金鑰交換可防: 非預足之第三方攔截。最後,額外的考慮是鑑認,讓收件 者可確保訊息係經過預定寄件者加以加密,而不是經過第 三者加密。在私用金鑰交換系統中,在成功交換金輪且有 效鑑認後’安全交換的金鑰就可提供改良的安全性。請注 意,、私用金鑰加密配置結構隱含提供鐘認。私用金餘Γ密 系統中的基本設想為’只有狀寄件者才具有用於將傳: 給預定收件者之訊息加以加密的金鑰。雖然共用金瑜密碼 、扁澤方法解决了「金繪又換問題」的關键’具體而言,甚 至在金鑰交換期間有被㈣偷聽者’但仍然可抵抗分析; 但是共用金鎗密碼編譯方法未解決與金較換相關的任何 問&amp;具而吕’由於金鑰被視為「公開知識」(尤其是 RSA) ’所以布望有提供鑑認的某項其他機制,由於僅僅擁 有金鑰(足以將訊息加密)無法證明寄件者的特定唯一識別 身分’而單獨擁有一相對應解密金鑰也不足以確 的識別身分。 ’ /、方木疋4展種金鑰散發機制,以便確保所列出的 87743 -15- 1280768 讀貫際上是既定實體的金鑰,有時候稱為受信任的授權 轉、憑證授權單位或協力廒商切信託機構。授權單位 遇常不實際上產生金鑰,而是確保供寄件者及收件者參考 所保存及通常的金鑰清單及相關識別身分正確且未&amp;露。 另:種方法依賴使用者散發及追蹤每個其他人的金餘,並 且信任非正式散發方式。按照RSA,如果使用者除了要傳 送已加密之訊息以外,還想要傳輸其識別身分的舉證,目 可使用共用金鑰來將簽名加密。㈣者可按相反順序來使 用RSA演算法來驗證資訊解密,證實只有寄件者才能使用 保密金瑜來將純文字加密。已加密之「簽名」是一種包含 保密訊息之唯-數學「摘要」(__7)的「訊息摘要 (message digest)(如果簽名屬於跨多個訊息之靜態狀態,則 一旦先前的收件者得知,就可能會不誠實地使用簽名”在 此方式中,理論上只有訊息寄件者才能產生該訊息的有效 簽名,藉此向收件者鑑認其識別身分。 通常會使用密碼編譯雜湊函數來計算得出訊息摘要。不 g輸入的長度,法、碼編澤雜凑函數都會從任何輸入來計算 一值(具有固定數目之位元)。密碼編譯雜湊函數的一項特性 為··提供一輸出值,難以計算該輸出值來判定將導致該輸 出的輸入。密碼編譯雜湊函數的一項實例為,如FederalA problem with symmetric cryptosystems is that the secret key is securely provided from the transmitting party to the recipient. In one scenario, information can be provided by express messenger, or a more efficient and reliable solution for using a shared key encryption system, such as the shared key encryption system defined by Rivest, Shamir, and Adleman (RSA). , as described in the detailed description below. The RS A 87743 -11 - 1280768 system is used in popular security protection tools called Pretty Good Privacy (PGP), as described in the detailed description below. For example, an original recording type encryption system shifts the η bits in the letter system by shifting each letter in the plain text, where η is a predetermined constant integer value. In this configuration, &quot;Α will be replaced by '’D&quot;, etc., one of the established encryption configuration structures may contain several different values of η. In this cryptographic configuration, πη” is the key. The intended recipient has the encryption configuration structure before receiving the password text. In this way, only the knowledge of the key can decrypt the password text, and the pure text can be restored. However, by using the encryption knowledge to calculate the key, the unscheduled person can interpret and decrypt the ciphertext, thus creating a security problem. More sophisticated encryption systems use multiple strategic keys to deter unscheduled interpretation and decryption. A typical encryption system uses the encryption function E and the decryption function D, so that: D_K(E-K(P))-P, suitable for any plain text P (1) in the shared key encryption system, from known The "shared key" can be easily calculated as Ε_Κ, and the "shared key" can be calculated from the private key 。. Υ has been released so anyone can encrypt the message. The decryption function D_K is calculated from the shared key ,, but the private key K must be known. If the private key K is not known, the unscheduled recipient cannot decrypt the password text generated in this way. In this method, only the recipient who generated the private key K can decrypt the message. RSA is a shared key encryption system defined by Rivest, Shamir, and Adleman et al. For example, pure text is treated as a positive integer up to 2512. 87743 -12 - !280768 Jin Yu is a quadruple value group (md), where the false heart is a -256_bit prime number, q is a 258 bit KTLi number, and is a large value, and (n) can be (pl) (ql) Divide. In addition, the encryption function is defined as ··· E_K(P)=Pe m〇d pq5 DK(C)=Gd m〇d pq (2) Although e- can be easily calculated from the Jinwen group (pq, e) k, but there is no known simple s way to calculate d-k from the key group (heart). For this reason, a recipient who produces κ can issue (pq, e). Since the recipient is the only person who can read the confidential message, the confidential message can be delivered to the recipient. PGP, and &amp; symmetric add-on, and asymmetric encryption features. Figures (1) and 1E show a PGP encryption system 5 in which a plain text message is encrypted and restored. The plain text message will be compressed in the ® 1D towel to save data transfer time and magnetic (four). Compression processing enhances the cryptographic compilation security by adding other levels of translation processing to the encryption processing and decryption processing. The addition analysis technique of the big #伤 is to use the pattern found in plain text and to hack in , code (cipher). Compression reduces the pattern in plain text, thereby enhancing the resistance to cryptanalysis. Please note that in a specific embodiment, if the text or other message is too short to compress or compress, it will not be compressed. Then PGP builds the session key, which is the guarantee key that is executed only once. The session key is a random number that can be generated from any random event, such as when the mouse moves and typing. The session will be accompanied by a secure encryption algorithm to encrypt plain text and generate password text. Once the batten has been encrypted, the session key is then encrypted into a recipient's common to Yu. This shared key encryption type session key is transmitted to the recipient along with the password text 87743 -13 - 1280768. Figure 1E tf '胄 When the recipient wants to decrypt, the recipient's copy uses a private key to restore the temporary session key, and then PGP uses the temporary (three) period key to encrypt by convention. The password text is decrypted. The encryption method 4 combines the convenience of the shared key encryption method and the speed of the symmetric encryption method. Symmetric encryption is usually faster than shared key cryptography. Next, the shared money cryptography provides a solution to the problem of key distribution and data transmission. The combined approach improves performance and Jin Yu's emissions without sacrificing safety. A key is a value that is used in conjunction with a cryptographic compilation algorithm to produce a particular cryptographic literal. Basically, the golden gun is a very large number. The size of Jin Yu is based on the position of the unit. In the shared key cryptography, the key size adds security, but there is usually no correlation between the shared key size and symmetric encryption: the private key size. In the shared Golden Encryption method, the size of the gold is increased, but there is usually no correlation between the size of the shared gun and the size of the private key of the symmetric encryption method. The derivation of private gold input may give enough time and computing power to make the choice of Jin Yu size an important security issue. The goal is to have a secure prison key while maintaining a small enough key size to speed up processing. An additional concern is the expected intercept H, specifically, the importance of the message to the third party, and how much resources the third party needs to decrypt. The bigger the Jin Yu, the longer the password scale protection period will be. The key is stored in encrypted form. PGP explicitly stores the keys in two files; one stores the shared key and the other stores the private key. These archives spears 87743 -14- 1280768 title ring (four) ah). In the application, the PGp encryption system adds the target recipient's shared amount to the sender's shared keyring. The sender's private keyring is stored in the sender's shared ring. As discussed in the discussion of examples provided by 刖, the method of distributing cryptographic and cryptographic credits can be very complicated. The "golden exchange problem" includes ensuring that the exchanged gold will allow the sender and the recipient to perform separate processing and decryption processing, and for both-way communication, the sender and the recipient are both parties. You can add f and decrypt the message. In addition, you want to perform key exchange to prevent: Non-preemptive third-party interception. Finally, an additional consideration is identification, which allows the recipient to ensure that the message is encrypted by the intended sender, rather than being encrypted by a third party. In a private key exchange system, the securely exchanged key provides improved security after successful exchange of the Golden Wheel and effective authentication. Please note that the private key encryption configuration structure implicitly provides a clock. The basic idea in a private cash balance system is that the 'only sender' has a key for encrypting the message to the intended recipient. Although sharing the Jinyu password and the zebra method solves the key to the "golden painting and change the problem" - specifically, even during the key exchange period, there are (four) eavesdroppers' but still resistant to analysis; but the common golden gun password The compilation method does not solve any of the questions related to the gold exchange. And because the key is regarded as "public knowledge" (especially RSA), so there is a certain mechanism for providing identification, because it only has The key (enough to encrypt the message) does not prove that the sender's unique unique identity is 'and the corresponding decryption key alone does not identify the identity. ' /, Fang Muyu 4 to develop a key distribution mechanism to ensure that the listed 87743 -15-1280768 read is the key of the established entity, sometimes referred to as trusted authorization transfer, certificate authority or Work together to negotiate trust institutions. The authorized unit does not actually generate the key, but ensures that the sender and the recipient refer to the saved and usual key list and related identification identity correctly and not &amp; Another: The method relies on the user to distribute and track the gold balance of each other, and trusts the informal distribution method. According to RSA, if the user wants to transmit the encrypted identity in addition to the encrypted message, the user can use the shared key to encrypt the signature. (4) The RSA algorithm can be used to verify the information decryption in the reverse order, confirming that only the sender can use the secret Jinyu to encrypt the plain text. An encrypted "signature" is a "message digest" containing a unique "macro" (__7) of a secret message (if the signature belongs to a static state across multiple messages, once the previous recipient knows In this way, it is possible to use the signature in a dishonest manner. In this way, only the sender of the message can generate a valid signature for the message, thereby identifying the identity of the recipient to the recipient. Usually the password is used to compile the hash function. Calculate the message digest. The length, method, and code-matching hash function will calculate a value (with a fixed number of bits) from any input. A feature of the cryptographic compiling hash function is to provide a Output value, it is difficult to calculate the output value to determine the input that will result in the output. An example of a cryptographic compilation hash function is, for example, Federal

Information Processing Standards Publications (FIPS PUBS) 發表且由 National Institute of Standards and Technology發佈 之 FIPS PUB 180-1「Secure Hash Standard」中所描述的 SHA-1。 87743 -16- 1280768 圖2顯示通信系統100的圖式,其支援數名使用者且能夠 實施本發明具體實施例的至少某些觀點及具體實施例。各 種演算法及方法都可被用來在系統100中排程傳輸。系統 100為數個細胞102A至102G提供通信,其中每個細胞都是由 對應的基地台104A至104G提供服務。在示範性具體實施例 中,某些基地台104具有多個接收天線,而其他基地台只具 有一個接收天線。同樣地,某些基地台104具有多個傳輸天 線,而其他基地台只具有單一傳輸天線。沒有發射天線與 接收天線之組合方面的限制。因此,基地台104可能具有多 個傳輸天線及單一接收天線,或可能具有多個接收天線及 單一傳輸天線,或可能具有單一或多個傳輸天線和接收天 線。 覆蓋範圍中的終端機106可能是固接式終端機(即,固定) 或行動終端機。如圖2所示,各種終端機10 6安置在整個系 統的不同地點。每台終端機106都可能在任何特定時刻在下 行鏈路及上行鏈路上與至少一或可能多個基地台104通 信,例如,這取決於是否採用軟交遞,或終端機是否被設 計且操作以(同時或連續)接收來自多個基地台的多個傳 輸。CDMA通信系統中的軟交遞已為吾人所熟知,並且詳細 說明於美國專利第5,101,501號,標題為「METHOD AND SYSTEM FOR PROVIDING A SOFT HANDOFF IN A CDMA CELLULAR TELEPHONE SYSTEM」中,這份專利已讓渡給 本發明受讓人。 下行鏈路代表從基地台至終端機的傳輸,而上行鏈路代 87743 -17- 1280768 表從終端機至基地台的傳輸。在示範性具體實施例中,某 些終端機106具有多個接收天線,而其他終端機只具有一個 接收天線。在圖2中,在下行鏈路上,基地台104A將資料傳 輸至終端機106A和106J,基地台104B將資料傳輸至終端機 106B和106J,基地台104C將資料傳輸至終端機106C等等。 無線資料傳輸的需求日益增加及可經由無線通信技術取 得的服務的擴大,已導致特定資料服務的開發。一種此類 · 服務被稱為高資料傳輸率(High Data Rate ; HDR)。在為 「EIA/TIA-IS856 cdma2000 High Rate Packet Data Air ^ Interface Specification」中提出一種示範性HDR服務的建議 書,稱為「HDR規格」。HDR服務通常重疊於語音通信系統, 用於在無線通信系統提供傳輸資料封包的高效率方法。隨 著傳輸資料量和傳輸數量遞增,無線電傳輸可用的有限無 線電變成關键資源。因此,在通信系統中需要一種高效率 且公平的傳輸排程方法,以最佳化利用可用的頻寬。在示 範性具體實施例中,圖2所示的系統100符合具有HDR服務 | 的CDMA型系統。 根據一項具體實施例,系統1〇〇支援高速多媒體播送服 ^ 務,稱為高速播送服務(High-Speed Broadcast Service ; HSBS)。HSBS應用實例為電影、體育新聞等等即收即播視 訊。HSBS係以網際網路通訊協定(Internet Protocol ; IP)為 基礎的封包資料服務。根據示範性具體實施例,服務提供 者向使用者指示此類高速播送服務的可用性。想要HSBS月I 務的使用者訂購以接收服務,並且可透過廣告、短訊息管 87743 -18- 1280768 理系統(Short Management System ; SMS)、無線應用通信協 定(Wireless Application Protocol; WAP)等等來找到播送時 間表。行動使用者可被稱為行動台(Mobile Station ; MS)。 基地台(Base Station ; BS)在添加信號(overhead)訊息中傳輸 HSBS相關參數。當MS想要接收播送會期時,MS讀取添加 信號訊息並且獲悉適當的組態。接著,MS調諧至包含HSBS 頻道的頻率,並且接收播送服務内容。 這項服務被視為是高速多媒體播送服務。在本文件中, 將這項服務稱為高速播送服務(High-Speed Broadcast Service ; HSBS)。一項實例為電影、體育新聞等等即收即播 視訊。這項服務可能係以網際網路通訊協定(IP)為基礎的封 包資料服務。 服務提供者向使用者指示此類高速播送服務的可用性。 想要此類服務的使用者訂購以接收這項服務,並且可透過 廣告、SMS、WAP等等來找到播送時間表。基地台在添加 信號訊息中傳輸播送服務相關參數。想要接收播送會期的 行動台將讀取訊息以判定適當的組態、調諧至包含高速播 送頻道的頻率以及開始接收播送服務内容。 有數種可能的HSBS服務訂購/收入模型,包括免費存取、 受控型存取及部份受控型存取。針對免費存取,行動台接 收服務不需要任何訂購。BS播送未經過加密的内容,並且 有興趣的行動台可接收内容。服務提供者可透過也可在播 送頻道中傳輸的廣告來產生收入。例如,針對付費給服務 提供者的電影製片廠,則會傳輸即將上映的電影預告片。 87743 -19- 1280768 針對受控型存取,MS使用者訂購服務並且支付相對應費 用以接收播送服務。未訂購的使用者無法接收HSBS服務。 藉由將HSBS傳輸/内容加密就可達成受控型存取,所以只有 已訂購的使用者才能解密内容。這可使用透過空氣加密金 鑰交換程序。這項機制提供強型安全性並且防止竊取服務。 混合式存取機制(稱為局部受控型存取)將HSBS服務提供 為訂購架構型服務,這是使用時斷時續型未加密廣告傳輸 的加密的服務。這些廣告被預定慫恿訂購加密的HSBS服 務。MS可透過外部裝置得知這些未加密區段排程。 圖3顯示一種無線通信系統200,其中内容伺服器(Content Server; CS) 201會將視訊和音訊資訊提供給封包資料服務 節點(Packetized Data Service Node ; PDSN) 202。視訊和音 訊資訊可能係來自電視播送的節目或無線電傳輸。資訊係 被提供為封包化資料,如IP封包。PDSN 202處理IP封包, 以在接取網路(Access Network ; AN)内散發。如圖所示,AN 被定義為屬於系統的部件,其中系統包含與多個MS 206通 信的BS 204。PDSN 202被耦合到BS 204。針對HSBS服務, BS 204從PDSN 202接收資訊流,並且在指定頻道上將資訊 提供給系統200内的訂戶。為了控制存取,内容可能先被CS 201加密,之後才會將它提供至PDSN 202。已訂購的使用者 擁有解密金鑰,所以可以將IP封包解密。 圖4顯示MS 300(類似於圖3的MS 206)的詳細圖式。MS 300的天線302係耦合至接收電路304。MS 300接收來自 BS(圖中未顯示,類似於圖3的BS 204)的傳輸。MS 300包括 87743 -20 - 1280768 一使用者識別模組(User Identification Module ; UIM) 308及 一行動設備(Mobile Equipment ; ME) 306。接收電路被耦合 到UIM 308及ME 3 06。UIM 308套用適用於HSBS傳輸安全保 護的驗證程序,並且將各種金鑰提供給ME 306。ME 306可 耦合至處理單元312。ME 306執行重要處理,包括(但不限 於)將HSBS内容資料流解密。ME 306包括一記憶體儲存單 元MEM 3 10。在示範性具體實施例中,非訂購者很容易利 用有限資源來存取ME 306處理中的資料(圖中未顯示)及ME 記憶體儲存單元MEM 3 10中的資料,因此,ME 306被視為 不安全。傳遞至ME 306的任何資訊或ME 306所處理的任何 資訊只能維持短時段的安全秘密。因此,希望經常變更與 ME 306共用的任何秘密資訊,例如,金鑰。 UIM308受到信任以便儲存應長期維持機密的機密資訊 (例如,加密金鑰)。由於UIM 308是保密型單元,所以其所 儲存的秘密不需要系統經常變更機密資訊。UIM 308包括一 稱為保密型使用者識別模組處理單元(Secure UIM Processing Unit ; SUPU) 3 16的處理單元以及一稱為保密型 使用者識別模組記憶體單元(Secure UIM Memory Unit ; SUMU) 314的記憶體單元,並且信任該記憶體單元的安全 性。在UIM 308内的SUMU 314儲存機密資訊的方式可阻止 未經授權存取資訊。如果UIM 308從獲得機密資訊,則存取 需要大量資源。再者,在UIM 308内的SUPU 3 16計算UIM 308 外部之值及/或關於UIM 308内部之值。可將計算結果儲存 在SUMU 314中或傳遞至ME 306。僅限擁有大量資源的實體 87743 21 - 1280768 才能從UIM 308獲得SUPU 316所執行的計算。同樣地,針對 已指定要儲存在SUMU 314内(而不是要輸出至ME 3 06)之來 自SUPU 316的輸出被設計成,未經授權解譯需要擁有大量 資源。在一項具體實施例中,UIM 3〇8是MS 3〇〇内的固接式 單元。請注意,除了 UIM 308内的保密型記憶體及處理以 外,UIM 308還可包含未保密之記憶體及處理(圖中未顯 示),用以儲存電話號碼、電子郵件地址資訊、Web網頁、 URL地址資訊及/或排程功能等等。 替代具體實施例可提供一可移除式及/或可重新程式化 UIM。在示範性具體實施例中,SUPU 316不具備超越安全 保護及金鑰程序範圍外功能的實質處理能力,例如’允許 加密HSBS的播送内容。替代具體.實施例可實施一具有更強 處理能力的UIM。 UIM係與一特定使用者相關聯,並且主要用途是驗證MS 300享有授予該使用者的權限,例如,存取行動電話網路。 因此,使用者係與UIM 308相關聯,而不是與MS 300相關 聯。同一使用者可能與多個UIM 308相關聯。 播送服務所面臨的問題是,決定如何將金鑰散發給已訂 購的使用者。若要在一特定時間解密該播送内容’ ME必須 知道目前的解密金鑰。為了防止竊取服務,應經常變更解 密金鑰,例如,每分鐘變更。這些解密金鑰被稱為短期金 鑰(Short-term Key ; SK)。SK係用於在短時段期間解密該播 送内容,所以可能假定SK擁有使用者的某種固有經濟價值 額度。例如,固有經濟價值可能是註冊成本的一邵份。假 87743 -22- 1280768 設一非訂購者從一訂購者的記憶體儲存單元MEM 3 10獲 得之SK的成本超過SK的固有經濟價值。即,(非法)獲得SK 的成本超過酬金,所以不會因而獲益。據此,不需要保護 該記憶體儲存單元MEM 310中的SK。但是,如果一保密金 瑜的生命期比S K的生命期長,則(非法)獲得該保密金餘的 成本低於酬金。在此情況下,從記憶體儲存單元MEM 3 10 獲得此一金鑰就會獲益。因此,觀念上,記憶體儲存單元 MEM 3 10將不會儲存生命期比SK生命期長的保密金鑰。 内容伺服器(CS)(圖中未顯示)將SK散發給各種訂購者單 元所使用的頻道被視為不安全。因此,當散發一既定SK時, CS想要使用一種能夠對未訂購使用者隱瞒SK值的技術。另 外,CS將SK散發給大量潛在訂購者,以便在相當短的時間 範圍期間内在個別ME内進行處理。已知之金鑰傳輸保密方 法的速度極慢且需要傳輸大量金鑰,並且對於所期望的準 則而言通常並不可實行。示範性具體實施例是一種可實行 的解密金鑰散發方法,能夠用一種非訂購者無法獲得解密 金鑰的方式,在短時間範圍期間内將解密金鑰散發給大量 使用者。 在示範性具體實施例中,MS 3 00支援無線通信系統中的 HSBS。為了獲得存取HSBS,使用者必須註冊並訂購服 務。一旦已啟用訂購,就會定期更新各種金鑰。在註冊過 程中,CS及UIM 308協調一註冊金鑰(Registration Key ; RK),該註冊金鑰(RK)係當做介於使用者與CS之間的安全 保護關聯性。接著,CS將使用該註冊金鑰(RK)加密的進一 87743 -23 - 1280768 步機密資訊傳送給UIM。該註冊金鑰(RK)被保存為UIM 308 中的秘密,並且是一既定UIM所獨有的金鑰,每個使用者 都被指派不同的註冊金鑰(RK)。僅僅註冊程序無法讓使用 者存取HSBS。如上文所述,使用者在註冊之後訂購服務6 在可騰程序中’CS將一迫用播送存取金瑜(Broadcast Access Key ; BAK)傳送給UIM 308。CS將使用UIM 308所獨有之註 冊金鑰(RK)加密的BAK值傳送給MS 300,具體而言係傳送 給UIM 308。UIM 308能夠使用註冊金鑰(RK)來將已加密之 版本還原回原始BAK之值。BAK係當做介於CS與已訂購之 使用者群組之間的安全保護關聯性。接著,CS播送稱為SK 資訊(SK Information; SKI)的資料,在UIM 308中組合該SK 資訊(SKI)與BAK而推導出SK。然後,UIM 308將SK傳遞至 ME 306。在此方式中,CS可高效率地將新SK值散發至已訂 購之使用者的ME。 以下段落内容中將詳細討論註冊程序。當使用者向一既 定C S註冊時,UIM 308及CS(圖中未顯示)會建立一安全保護 關聯性。即,UIM 308及CS共同協議一保密金鍮RK。RK是 每個UIM 3 0 8所獨有的金瑜,然而如果一使用者具有多個 UIM,則UIM可共用同一個RK,視CS的原則而定。當使用 者訂購CS所提供的播送頻道時就會發生這項註冊,或可能 在訂購之前發生這項註冊。一單一 CS可提供多個播送頻 道。CS可選擇針對所有頻道來建立使用者與同一個rk之間 的關聯性,或要求使用者註冊每個頻道,並且在不同頻道 上建立同一位使用者與不同RK之間的關聯性。多個CS可選 87743 -24- 1280768 擇使用相同的註冊金鑰,或要求使用者向每個cs註冊並獲 取不同的RK。 建立這項安全保護關聯性的兩種常見案例包括:按照 3GPP使用的驗證金論協定(Authenticated Key Agreement; AKA)方法,以及按照IPsec使用的網際網路金鑰交換 (Internet Key Exchange ; IKE)方法。在任一情況下,UIM記 憶體單元SUMU 314都包含一稱為A-key的保密金翁。舉 AKA方法為實例來進行說明。在AKA方法中,A-key是只有 UIM及受信任第三方(trusted third party ; TTP)才知道的秘 密:TTP可能係由一個以上實體所組成。TTP通常是使用者 所註冊的行動服務提供者。介於CS與TTP之間的所有通信 都會保密,並且CS信任TTP不會協助未經授權存取播送服 務。當使用者註冊時,CS向TTP通知使用者想要註冊服務 並且提供使用者的要求驗證。TTP使用一項函數(類似於密 碼編譯雜湊函數)而得以從A-key及稱為註冊金鑰資訊 (Registration Key Information ; RKI)的额外資料來計算得出 RK。TTP透過一保密頻道,將RK、RKI連同非提交相關的 其他資料一起傳遞至CS。CS將RKI傳送至MS 300。接收電 路304將RKI傳遞至UIM 308,並且可能將RKI傳遞至] 306。UIM 3 08從RKI以及UIM記憶體單元SUMU 3 14中所错 存的A-key來計算得出RK。RK被儲存在UIM記憶體單元 SUMU 3 14中,並且不會直接提供給ME 306。替代具體實施 例可使用IKE案例,或用於建置RK的其他方法。RK係當做 介於C S與UIM 3 0 8之間的安全保護關聯性。 87743 -25- 1280768 在AKA方法中,RK是CS、UIM及TTP共同的秘密。因此, 在本文中,ΑΚΑ方法意謂著介於CS與UIM之間的安全保護 關聯性隱含包括ΤΤΡ。在任何安全保護關聯性中包含丁ΤΡ不 視為達反安全性,這是因為CS信任ΤΤΡ不會協助未經授權 存取播送服務。如上文所述,如果與ME 306共用的金鑰, 則經常變更金鑰較恰當。這是由於非訂購者存取記憶體儲 存單元MEM 310中所儲存的資訊之風險,以至於能夠存取 受控制或局部受控制的服務。ME 306將SK(用於解密播送内 容的金鑰資訊)儲存在該記憶體儲存單元MEM 310中。CS必 須傳送足以讓已訂購之使用者計算得出SK的資訊。如果已 訂購之使用者的ME 306可從這項資訊計算得出SK,則計算 SK所需的额外資訊可能未保密。在此情況下,假設已訂購 之使用者的ME 306也可從這項資訊計算得出SK。因此,必 須在81^11316中使用由〇3及31;]^11314所共用的保密金鑰 來計算8尺的值。内08及811^11;314共用1^的值,但是每個 使用者都具有一唯一的RK值。CS沒有足夠的時間使用所有 RK值來將SK加密,並且將這些已加密之值傳輸給每個已訂 購之使用者。需要某種其他標準。 以下段落内容中將詳細討論訂購程序。為了確保高效率 地散發安全保護資訊SK,CS將一通用播送存取金鑰 (Broadcast Access Key; BAK)定期散發給每個訂購者UIM 308。針對每個訂購者,CS使用相對應的RK來將BAK加密, 以獲得一稱為 BAKI (BAK Information ; BAK資訊)之值。CS 將相對應的BAKI傳送至已訂購之使用者的MS 300。例如, 87743 -26- 1280768SHA-1 as described in FIPS PUB 180-1 "Secure Hash Standard" published by Information Processing Standards Publications (FIPS PUBS) and published by the National Institute of Standards and Technology. 87743 - 16 - 1280768 Figure 2 shows a diagram of a communication system 100 that supports a number of users and is capable of implementing at least some of the aspects and embodiments of the specific embodiments of the present invention. Various algorithms and methods can be used to schedule transmissions in system 100. System 100 provides communication for a number of cells 102A through 102G, each of which is serviced by a corresponding base station 104A through 104G. In an exemplary embodiment, some base stations 104 have multiple receive antennas, while other base stations have only one receive antenna. Similarly, some base stations 104 have multiple transmission antennas, while other base stations have only a single transmission antenna. There are no restrictions on the combination of the transmitting antenna and the receiving antenna. Thus, base station 104 may have multiple transmit antennas and a single receive antenna, or may have multiple receive antennas and a single transmit antenna, or may have single or multiple transmit antennas and receive antennas. The terminal 106 in the coverage may be a fixed terminal (ie, fixed) or a mobile terminal. As shown in Fig. 2, various terminal units 106 are placed at different locations throughout the system. Each terminal 106 may communicate with at least one or possibly a plurality of base stations 104 on the downlink and uplink at any particular time, for example, depending on whether soft handoff is employed, or whether the terminal is designed and operated. Multiple transmissions from multiple base stations are received (simultaneously or continuously). Soft handoff in CDMA communication systems is well known to us and is described in detail in U.S. Patent No. 5,101,501 entitled "METHOD AND SYSTEM FOR PROVIDING A SOFT HANDOFF IN A CDMA CELLULAR TELEPHONE SYSTEM" The patent has been assigned to the assignee of the present invention. The downlink represents the transmission from the base station to the terminal, while the uplink represents the transmission of the 87743 -17-1280768 table from the terminal to the base station. In an exemplary embodiment, some of the terminals 106 have multiple receive antennas, while other terminals have only one receive antenna. In Figure 2, on the downlink, base station 104A transmits data to terminals 106A and 106J, base station 104B transmits data to terminals 106B and 106J, and base station 104C transmits the data to terminal 106C and the like. The increasing demand for wireless data transmission and the expansion of services available via wireless communication technologies have led to the development of specific data services. One such service is called High Data Rate (HDR). A proposal for an exemplary HDR service is proposed in the "EIA/TIA-IS856 cdma2000 High Rate Packet Data Air Interface Specification", which is called "HDR Specification". HDR services are typically superimposed on voice communication systems for providing an efficient method of transmitting data packets in a wireless communication system. As the amount of data transferred and the number of transmissions increase, the limited radio power available for radio transmission becomes a critical resource. Therefore, there is a need in the communication system for an efficient and fair transmission scheduling method to optimize utilization of the available bandwidth. In the exemplary embodiment, the system 100 shown in Figure 2 is compliant with a CDMA type system with HDR service. According to a specific embodiment, the system 1 supports a high speed multimedia broadcast service called High-Speed Broadcast Service (HSBS). Examples of HSBS applications are movies, sports news, etc. HSBS is a packet data service based on the Internet Protocol (IP). According to an exemplary embodiment, the service provider indicates to the user the availability of such high speed broadcast service. Users who want HSBS monthly I order to receive services, and can use advertising, short message tube 87743 -18- 1280768 (Short Management System; SMS), Wireless Application Protocol (WAP), etc. To find the broadcast schedule. The mobile user can be called a mobile station (MS). The base station (BS) transmits HSBS related parameters in the add message. When the MS wants to receive the broadcast session, the MS reads the add signal message and learns the appropriate configuration. The MS then tunes to the frequency containing the HSBS channel and receives the broadcast service content. This service is considered a high-speed multimedia broadcast service. In this document, this service is called High-Speed Broadcast Service (HSBS). An example is film, sports news, etc. This service may be a packet data service based on the Internet Protocol (IP). The service provider indicates to the user the availability of such a high speed broadcast service. Users who want such services subscribe to receive the service and can find the broadcast schedule through advertising, SMS, WAP, and more. The base station transmits the parameters related to the broadcast service in the add signal message. The mobile station that wants to receive the broadcast session will read the message to determine the appropriate configuration, tune to the frequency containing the high speed broadcast channel, and begin receiving the broadcast service content. There are several possible HSBS service subscription/revenue models, including free access, controlled access, and partially controlled access. For free access, the mobile station receiving service does not require any ordering. The BS broadcasts unencrypted content and the interested mobile station can receive the content. Service providers can generate revenue through advertisements that can also be transmitted on the broadcast channel. For example, a movie studio that pays to a service provider will transmit a movie trailer that will be released soon. 87743 -19- 1280768 For controlled access, the MS user subscribes to the service and pays a corresponding fee to receive the broadcast service. Unsubscribed users cannot receive HSBS services. Controlled access is achieved by encrypting HSBS transport/content, so only users who have subscribed can decrypt the content. This can be done using an air-to-air encryption key exchange program. This mechanism provides strong security and prevents theft of services. A hybrid access mechanism (referred to as locally controlled access) provides the HSBS service as a subscription-architecture service, which is an encrypted service that uses intermittent and unencrypted advertisement transmissions. These advertisements are scheduled to subscribe to the encrypted HSBS service. The MS can learn these unencrypted sector schedules through an external device. 3 shows a wireless communication system 200 in which a Content Server (CS) 201 provides video and audio information to a Packetized Data Service Node (PDSN) 202. Video and audio information may be from television broadcasts or radio transmissions. The information system is provided as packetized data, such as IP packets. The PDSN 202 processes the IP packets for distribution within the Access Network (AN). As shown, the AN is defined as a component belonging to the system, wherein the system includes a BS 204 that communicates with a plurality of MSs 206. The PDSN 202 is coupled to the BS 204. For HSBS services, BS 204 receives the information stream from PDSN 202 and provides the information to subscribers within system 200 on the designated channel. In order to control access, the content may be encrypted by CS 201 before being provided to PDSN 202. The subscribed user has the decryption key, so the IP packet can be decrypted. Figure 4 shows a detailed diagram of MS 300 (similar to MS 206 of Figure 3). The antenna 302 of the MS 300 is coupled to the receiving circuit 304. The MS 300 receives transmissions from BS (not shown, similar to BS 204 of Figure 3). The MS 300 includes 87743 -20 - 1280768 a User Identification Module (UIM) 308 and a Mobile Equipment (ME) 306. Receive circuitry is coupled to UIM 308 and ME 3 06. The UIM 308 applies a verification procedure for HSBS transmission security protection and provides various keys to the ME 306. ME 306 can be coupled to processing unit 312. The ME 306 performs important processing including, but not limited to, decrypting the HSBS content stream. The ME 306 includes a memory storage unit MEM 3 10 . In an exemplary embodiment, the non-subscriber can easily access the data in the ME 306 process (not shown) and the data in the ME memory storage unit MEM 3 10 using limited resources, so the ME 306 is viewed. It is not safe. Any information passed to the ME 306 or any information processed by the ME 306 can only maintain a short period of security secrets. Therefore, it is desirable to frequently change any secret information shared with the ME 306, such as a key. UIM 308 is trusted to store confidential information (eg, encryption keys) that should be kept secret for a long time. Since UIM 308 is a secure unit, the secrets it stores do not require the system to frequently change confidential information. The UIM 308 includes a processing unit called a Secure UIM Processing Unit (SUPU) 3 16 and a Secure UIM Memory Unit (SMU). The memory unit of 314 and trusts the security of the memory unit. The SUMU 314 within the UIM 308 stores confidential information in a manner that prevents unauthorized access to information. If UIM 308 obtains confidential information, access requires a lot of resources. Again, SUPU 3 16 within UIM 308 calculates values external to UIM 308 and/or values internal to UIM 308. The calculation results can be stored in the SUMU 314 or passed to the ME 306. Only entities with a large number of resources 87743 21 - 1280768 can get the calculations performed by SUPU 316 from UIM 308. Similarly, the output from SUPU 316 that has been designated to be stored in SUMU 314 (instead of being output to ME 3 06) is designed to have a large amount of resources for unauthorized interpretation. In a specific embodiment, UIM 3〇8 is a fixed unit within MS 3〇〇. Please note that in addition to the secure memory and processing in the UIM 308, the UIM 308 can also contain unsecured memory and processing (not shown) for storing phone numbers, email address information, web pages, URLs. Address information and / or scheduling features and more. An alternative embodiment may provide a removable and/or reprogrammable UIM. In an exemplary embodiment, SUPU 316 does not have substantial processing capabilities beyond the scope of security and key procedures, such as 'allowing to encrypt the broadcast content of the HSBS. Instead of the specific embodiment, a UIM with more processing power can be implemented. The UIM is associated with a particular user and the primary purpose is to verify that the MS 300 has access to the user, for example, accessing a mobile phone network. Thus, the user is associated with the UIM 308, rather than with the MS 300. The same user may be associated with multiple UIMs 308. The problem with the broadcast service is to decide how to distribute the key to the subscribed user. To decrypt the broadcast content at a specific time, the ME must know the current decryption key. To prevent theft of services, you should change the decryption key frequently, for example, every minute. These decryption keys are called short-term keys (SK). The SK system is used to decrypt the broadcast content during a short period of time, so it may be assumed that SK has some inherent economic value for the user. For example, the inherent economic value may be a share of the cost of registration. False 87743 -22- 1280768 It is assumed that the cost of SK obtained from a subscriber's memory storage unit MEM 3 10 by a non-subscriber exceeds the inherent economic value of SK. That is, the cost of (illegally) obtaining SK exceeds the fee, so it does not benefit. Accordingly, it is not necessary to protect the SK in the memory storage unit MEM 310. However, if the lifetime of a confidential Jinyu is longer than the life of S K, the cost of (illegally) obtaining the confidentiality is lower than the fee. In this case, obtaining this key from the memory storage unit MEM 3 10 will benefit. Therefore, conceptually, the memory storage unit MEM 3 10 will not store a secret key whose lifetime is longer than the SK lifetime. The content server (CS) (not shown) that distributes the SK to the channels used by the various subscriber units is considered unsafe. Therefore, when distributing a given SK, CS wants to use a technology that can hide the SK value for unordered users. In addition, CS distributes SK to a large number of potential subscribers for processing within individual MEs over a relatively short period of time. Known key transmission security methods are extremely slow and require the transmission of a large number of keys and are generally not practicable for the desired criteria. An exemplary embodiment is an implementable decryption key distribution method that can distribute a decryption key to a large number of users over a short time period in a manner that a non-subscriber cannot obtain the decryption key. In an exemplary embodiment, MS 3 00 supports HSBS in a wireless communication system. In order to gain access to the HSBS, the user must register and order the service. Once the order has been enabled, the various keys are updated regularly. During the registration process, CS and UIM 308 coordinate a Registration Key (RK), which is used as a security association between the user and the CS. Next, the CS transmits the next 87743 -23 - 1280768 confidential information encrypted with the registration key (RK) to the UIM. The registration key (RK) is saved as a secret in UIM 308 and is a unique key to a given UIM, with each user being assigned a different registration key (RK). The registration process alone does not allow the user to access the HSBS. As described above, the user subscribes to the service 6 after registration. In the process, the CS transmits a Broadcast Access Key (BAK) to the UIM 308. The CS transmits the BAK value encrypted using the registration key (RK) unique to the UIM 308 to the MS 300, specifically to the UIM 308. The UIM 308 can use the registration key (RK) to restore the encrypted version back to the original BAK value. The BAK is used as a security association between the CS and the subscribed user group. Next, the CS broadcasts a material called SK Information (SKI), and combines the SK information (SKI) and the BAK in the UIM 308 to derive the SK. The UIM 308 then passes the SK to the ME 306. In this manner, the CS can efficiently distribute the new SK value to the ME of the subscribed user. The registration process is discussed in detail in the following paragraphs. When the user registers with a given C S, UIM 308 and CS (not shown) establish a security association. That is, UIM 308 and CS jointly agree to a secret key RK. RK is Jinyu, which is unique to each UIM 308. However, if a user has multiple UIMs, UIM can share the same RK, depending on the principle of CS. This registration occurs when the user subscribes to the broadcast channel provided by CS, or this registration may occur before the order. A single CS can provide multiple broadcast channels. The CS may choose to establish the association between the user and the same rk for all channels, or require the user to register each channel and establish the association between the same user and different RKs on different channels. Multiple CSs can be selected 87743 -24- 1280768 to use the same registration key, or require the user to register with each cs and get a different RK. Two common examples of establishing this security protection association include: the Authenticated Key Agreement (AKA) method used by 3GPP, and the Internet Key Exchange (IKE) method in accordance with IPsec. . In either case, the UIM memory unit SUMU 314 contains a secret gold key called A-key. The AKA method is described as an example. In the AKA approach, A-key is a secret only known to UIM and trusted third parties (TTP): TTP may consist of more than one entity. The TTP is usually the mobile service provider registered by the user. All communications between CS and TTP are kept secret, and CS trusts TTP to not assist unauthorized access to the broadcast service. When the user registers, the CS notifies the TTP that the user wants to register the service and provides the user's request for verification. TTP uses a function (similar to a password-compiled hash function) to calculate RK from A-key and additional data called Registration Key Information (RKI). The TTP passes the RK and RKI along with a non-submission related other material to the CS through a secure channel. The CS transmits the RKI to the MS 300. Receive circuit 304 passes the RKI to UIM 308 and may pass the RKI to ] 306. UIM 3 08 calculates RK from the A-key that is missing from the RKI and UIM memory unit SUMU 3 14. The RK is stored in the UIM memory unit SUMU 3 14 and is not directly provided to the ME 306. Instead of a specific embodiment, an IKE case can be used, or other methods for building RK. RK is considered as a security association between C S and UIM 308. 87743 -25- 1280768 In the AKA method, RK is the secret of CS, UIM and TTP. Therefore, in this paper, the ΑΚΑ method means that the security protection between CS and UIM implicitly includes ΤΤΡ. The inclusion of Ding in any security association is not considered anti-security, because CS trust does not assist in unauthorized access to the broadcast service. As mentioned above, if the key is shared with the ME 306, it is more appropriate to change the key frequently. This is due to the risk that the non-subscriber accesses the information stored in the memory storage unit MEM 310 to access controlled or locally controlled services. The ME 306 stores SK (key information for decrypting the broadcast content) in the memory storage unit MEM 310. The CS must transmit enough information for the user who has ordered to calculate the SK. If the ME 306 of the user who has ordered can calculate SK from this information, the additional information required to calculate SK may not be kept confidential. In this case, it is assumed that the ME 306 of the user who has ordered can also calculate SK from this information. Therefore, the value of 8 feet must be calculated in 81^11316 using the secret key shared by 〇3 and 31;]^11314. The inner 08 and 811^11; 314 share the value of 1^, but each user has a unique RK value. The CS does not have enough time to use all RK values to encrypt the SK and pass these encrypted values to each subscribed user. Some other standard is needed. The ordering process is discussed in detail in the following paragraphs. In order to ensure efficient dissemination of the security information SK, the CS periodically distributes a Broadcast Access Key (BAK) to each subscriber UIM 308. For each subscriber, the CS uses the corresponding RK to encrypt the BAK to obtain a value called BAKI (BAK Information; BAK Information). The CS transmits the corresponding BAKI to the MS 300 of the subscribed user. For example, 87743 -26- 1280768

可以將BAK當做一使用相對應於每個MS之RK所加密的ip 封包來傳輸。在示範性具體實施例中,BAKI是一iPSec封 包。在示範性具體實施例中,BAKI是一包含使用RK當做金 瑜所加密之BAK的IP Sec封包。由於RK是一以每一使用者為 基礎的金瑜,所以CS必須將BAK逐個地傳送給每個訂購 者,因此,不會透過播送頻道來傳遞BAK。MS 300將BAKI 傳遞至111^ 308。311?1;316使用81;^11;314中所儲存的^^值 及BAKI值來計算得出BAK。接著,將BAK儲存在SUMU中。 在示範性具體實施例中,BAKI包含一安全保護參數索引 (Security Parameter Index ; SPI)值,用於指示 MS 300將 BAKI 傳遞給111]^ 308,並且指示1;1^1 308使用^^來解密6八0。 吾人期望更新BAK的週期足以允許CS必須將B AK逐個地 俸送給每個訂購者,而不會造成顯著的過度耗用。由於不 信任ME 306長期保持秘密,UIM 308不會將BAK提供給ME 306。BAK係當做介於CS與HSBS服務訂購者群組之間的安 全保護關聯性。 以下段落内容中將討論在成功訂購程序之後如何更新 SK。在更新BAK的每個週期内,於在一播送頻道上散發SK 的期間内提供一短期時間間隔。CS使用一密碼編譯函數來 判定SK值及SKI (SK Inf)值,以至於可從BAK及SKI來決定 SK。例如,SKI可能是使用BAK當做金鑰所加密的SK。在 示範性具體實施例中,SKI是一包含使用BAK當做金鑰所加 密之SK的IPSec封包。或者,SK可能是將密碼編譯雜湊函數 套用至SKI及BAK區塊串連的結果。 87743 -27- 1280768 SKI的某部份可能可預測。例如,可從SKI處於有效狀態 的系統時間期間來推導出SKI的一部份。該部份(標示為 SKI一A)不需要當做播送服務的一部份來傳輸至MS 300。SKI 的其餘部份(標示為SKIJB)可能無法預測。SKI_Bf需要當 做播送服務的一部份來傳輸至MS 3 00。MS 300從SKI_Ai SKI—B來重新建構SKI,並且將SKI提供給UIM 308。可在UIM 308内重新建構SKI。必須針對每個新的SK來變更SKI的 值。因此,當計算一新的SK時,必須變更SKI_A&amp; /或 SKI—B。CS將用於播送傳輸的SKI_B傳送至BS。BS播送 SKI—B,天線302偵測到該SKI_B&amp;且將該SKI_B傳遞至接收 電路304。接收電路304將SKI_B提供給MS 300,其中MS 300 重新建構SKI。MS 300將SKI提供給UIM 308,其中UIM 308 使用3111^1;314中所儲存的3八尺來獲得3〖。然後,1;1]^308 將SK提供給ME 306。ME 306將SK儲存在記憶體儲存單元 MEM 310中。ME 306使用SK來解密自CS接收到的播送傳 輸。 在示範性具體實施例中,SKI還包含一安全保護參數索引 (Security Parameter Index ; SPI)值,用於指示 MS 300將 SKI 傳遞給UIM 308,並且指示UIM 308使用BAK來解密SKI。解 密之後,UIM 30 8將SK傳遞給ME 306,其中ME 306使用SK 來解密播送内容。The BAK can be transmitted as an ip packet encrypted corresponding to the RK of each MS. In an exemplary embodiment, the BAKI is an iPSec packet. In an exemplary embodiment, the BAKI is an IP Sec packet containing a BAK encrypted using RK as Jin Yu. Since RK is a user-based Jin Yu, CS must deliver BAK to each subscriber one by one, so BAK is not transmitted through the broadcast channel. The MS 300 passes the BAKI to 111^308.311?1; 316 uses the value of ^^ stored in 81; ^11; 314 and the BAKI value to calculate the BAK. Next, the BAK is stored in the SUMU. In an exemplary embodiment, the BAKI includes a Security Parameter Index (SPI) value for instructing the MS 300 to pass the BAKI to 111]^ 308, and indicates 1; 1^1 308 uses ^^ Decrypt 6 8 0. We expect that the cycle of updating the BAK is sufficient to allow the CS to send each B AK to each subscriber one by one without significant over-consumption. Since the untrusted ME 306 remains secret for a long time, the UIM 308 does not provide the BAK to the ME 306. The BAK is used as a security protection association between the CS and HSBS service subscriber groups. How to update SK after a successful ordering process is discussed in the following paragraphs. During each cycle of updating the BAK, a short time interval is provided during the period in which SK is distributed on a broadcast channel. CS uses a cryptographic compile function to determine the SK value and the SKI (SK Inf) value so that SK can be determined from BAK and SKI. For example, SKI may be SK encrypted using BAK as a key. In an exemplary embodiment, the SKI is an IPSec packet containing SK encrypted using BAK as a key. Alternatively, SK may be the result of applying a cryptographic compilation hash function to the SKI and BAK block concatenation. 87743 -27- 1280768 Some parts of the SKI may be predictable. For example, a portion of the SKI can be derived from the system time during which the SKI is active. This portion (labeled SKI-A) does not need to be transmitted to the MS 300 as part of the broadcast service. The rest of the SKI (labeled SKIJB) may not be predictable. SKI_Bf needs to be transmitted to MS 3 00 as part of the broadcast service. The MS 300 reconstructs the SKI from the SKI_Ai SKI-B and provides the SKI to the UIM 308. The SKI can be rebuilt within the UIM 308. The value of the SKI must be changed for each new SK. Therefore, when calculating a new SK, SKI_A &amp; / or SKI-B must be changed. The CS transmits the SKI_B for the broadcast transmission to the BS. The BS broadcasts the SKI_B, and the antenna 302 detects the SKI_B&amp; and passes the SKI_B to the receiving circuit 304. Receive circuit 304 provides SKI_B to MS 300, where MS 300 reconstructs the SKI. The MS 300 provides the SKI to the UIM 308, where the UIM 308 uses 3 8 feet stored in 3111^1; 314 to obtain 3 〖. Then, 1; 1] ^ 308 provides SK to the ME 306. The ME 306 stores the SK in the memory storage unit MEM 310. The ME 306 uses SK to decrypt the broadcast transmission received from the CS. In an exemplary embodiment, the SKI also includes a Security Parameter Index (SPI) value for instructing the MS 300 to pass the SKI to the UIM 308 and instructing the UIM 308 to decrypt the SKI using the BAK. After decryption, UIM 30 8 passes SK to ME 306, where ME 306 uses SK to decrypt the broadcast content.

CS及BS共同協議傳輸的某項準則。CS會想要藉 由經常變更SK之方式來減少每個SK中的固有經濟價值。在 此情沉下,想要以最佳化可用頻寬為目標來權衡變更SKI_B 87743 -28- 1280768 資料。可在除播送頻道外之頻道上傳輸SKI_B。當使用者「調 諧」至播送頻道時,接收電路304從「控制頻道」獲得用於 找到播送頻道的資訊。當使用者「調諧」至播送頻道時, 可能希望允許快速存取。這要求ME 306在短時間内獲得 SKI。ME 306已經知道SKI_A,但是,BS必須在該短時間期 間内將SKI_B提供給ME 300。例如,BS可在控制頻道上經 常傳輸SKI_B(連同用於找到播送頻道的資訊一起傳輸),或 在播送頻道上經常傳輸SKI_B。BS愈經常「重新整理」 (refresh)SKI_B值,MS 300可存取播送訊息的速度愈快。 想要以最佳化可用頻寬為目標來權衡重新整理SKI_B資 料,由於太經常傳輸SKI_B資料會使用到控制頻道或播送頻 道中不可接受數量的頻寬。 本段落討論播送内容之加密及傳輸。CS使用目前的SK來 加密該播送内容。示範性具體實施例採用一種加密演算 法,例如,進階加密標準(AES)h密碼演算法(Advanced Encryption Standard (AES)h Cipher Algorithm)。在示範性具 體實施例中,依據封裝安全保護有效承載(Encapsulating Security Payload ; ESP)傳輸模式,接著藉由一 IPSec封包來 傳輸已加密之内容。該IPSec封包還包含一 SPI值,用於指示 ME 306使用目前的SK來解密所接收之播送内容。已加密之 内容係經由播送頻道傳送。 接收電路304將RKI及BAKI直接提供給UIM 308。另夕卜, 接收電路304將SKI_B提供給MS 300之適當部件,在該適當 部件中組合8尺1_:6與SKI_A以獲得SKI。MS 300之相關部件 87743 -29- 1280768 將SKI提供給UIM 308 °UIM 308使用RKI及A_key來計算得 出RK,使用RK來解密BAKI以獲得BAK,以及使用SKI及 BAK來計算得出SK,而得以產生ME 306所要使用的SK。 ME 306使用SK來解密該播送内容。在示範性具體實施例 中,UIM 308不具有即時解密播送内容的充分能力,因此, 將SK傳遞至ME 306才能解密播送内容。 圖5顯示根據示範性具體實施例來傳輸及處理金鑰RK、 BAK及SK。如圖所示,在註冊時,MS 300接收110並將該 11〇提供給111]^ 308,其中31^1;316使用11〇及人_]^7來計算 得出RK,並且將該RK儲存在UIM記憶體單元SUMU 314 中。MS 300定期接收該BAKI,該BAKI包含使用UIM 308所 特有的RK值所加密的BAK。SUPU 316將已加密之BAKI解密 以還原BAK,該BAK被儲存在UIM記憶體單元SUMU 314 中。MS 3 00進一步定期接收一 SKIJB,組合SKI—B及SKI_A 就會構成SKI。SUPU 316使用SKI及BAK來計算得出SK。SK 被提供給ME 306以便解密播送内容。 在示範性具體實施例中,不需要將CS金鑰加密及傳輸至 MS,CS可使用替代方法。將CS所產生的金鑰資訊傳輸至每 個MS,而得以為MS提供用以計算金鑰所需的足夠資訊。如 圖6中的系統350所示,RK係由CS所產生,但是RK資訊(RKI) 被傳輸至MS。CS傳送足以讓UIM推導出RK的資訊,其中會 使用一預先決定函數,以便從CS所傳輸的資訊來推導出 RK。RKI所包含的資訊足以使MS能夠使用一標示為dl的 預先決定公開函數,從A-key及其他值(例如,系統時間)來 87743 -30- 1280768 判定原始RK : RK=dl(A_key,RKI) 〇 (3) 在示範性具體實施例中,函數dl定義一密碼編譯型函 數。根據一項具體實施例,按照下列函數來決SRK : RK=SHA,(A-key||RKI), (4) 其中”11&quot;標示包含A-key及RKI之區塊的串連,SHA\X)標 示在已知輸入X之情況下,安全雜湊演算法(Secure Hash Algorithm ; SHA-1)之輸出的最後128-位元。在替代具體貪 施例中,按照下列函數來決定RK : RK=AES(A_key,RKl), (5) 其中AES(X,Y)標示使用128-位元之A-key所加密的128•位 元區塊RKI。在以AKA通信協定為基礎的進一步具體實施例 中,會按照3GPP金鑰產生函數f3之輸出來決定RK,其中RKI 包含RAND之值以及按照標準所定義的AMF值及SQN值。 因為具有不同RK值的多個使用者必須計算相同值的 BAK,所以會用不同方式來處理BAK。CS可使用任何技術 來決定BAK。但是,與一特定UIM 308相關聯的BAKI值必 須是依據與該UIM 308相關聯之唯一 RK所加密的BAK。 31^11316依據一標示為42的函數,使用811]^1;314中所儲存 的RK來解密b AKI,如下所示: BAK=d2(BAKI,RK)。 (9)A criterion for the joint transmission of CS and BS. CS will want to reduce the inherent economic value of each SK by changing the way SK is often changed. In this situation, we want to weigh the changes to SKI_B 87743 -28- 1280768 with the goal of optimizing the available bandwidth. SKI_B can be transmitted on a channel other than the broadcast channel. When the user "tunes" to the broadcast channel, the receiving circuit 304 obtains information for finding the broadcast channel from the "control channel". When the user "tunes" to the broadcast channel, it may be desirable to allow fast access. This requires the ME 306 to obtain the SKI in a short time. The ME 306 already knows the SKI_A, but the BS must provide the SKI_B to the ME 300 for this short period of time. For example, the BS may transmit SKI_B (along with the information used to find the broadcast channel) on the control channel or transmit the SKI_B frequently on the broadcast channel. The more frequently the BS "refreshes" the SKI_B value, the faster the MS 300 can access the broadcast message. To redefine the SKI_B data with the goal of optimizing the available bandwidth, the transmission of SKI_B data too often would result in an unacceptable amount of bandwidth in the control channel or the broadcast channel. This paragraph discusses the encryption and transmission of broadcast content. The CS uses the current SK to encrypt the broadcast content. The exemplary embodiment employs an encryption algorithm, such as the Advanced Encryption Standard (AES) h Cipher Algorithm. In an exemplary embodiment, the encrypted content is transmitted by an IPSec packet in accordance with an Encapsulating Security Payload (ESP) transmission mode. The IPSec packet also includes an SPI value for instructing the ME 306 to use the current SK to decrypt the received broadcast content. The encrypted content is transmitted via the broadcast channel. Receive circuitry 304 provides RKI and BAKI directly to UIM 308. In addition, the receiving circuit 304 supplies the SKI_B to the appropriate components of the MS 300, in which 8 ft 1_:6 and SKI_A are combined to obtain the SKI. MS 300 related components 87743 -29- 1280768 Provide SKI to UIM 308 ° UIM 308 uses RKI and A_key to calculate RK, RK to decrypt BAKI to get BAK, and SKI and BAK to calculate SK, and It is possible to generate the SK to be used by the ME 306. The ME 306 uses SK to decrypt the broadcast content. In an exemplary embodiment, UIM 308 does not have sufficient capabilities to decrypt the broadcast content on the fly, so the SK is passed to ME 306 to decrypt the broadcast content. FIG. 5 shows the transmission and processing of keys RK, BAK, and SK in accordance with an exemplary embodiment. As shown, at registration, MS 300 receives 110 and provides the 11 111 to 111]^ 308, where 31^1; 316 uses 11 〇 and person _]^7 to calculate RK, and the RK Stored in the UIM memory unit SUMU 314. The MS 300 periodically receives the BAKI, which contains the BAK encrypted using the RK value unique to the UIM 308. SUPU 316 decrypts the encrypted BAKI to restore the BAK, which is stored in UIM memory unit SUMU 314. MS 3 00 further receives a SKIJB periodically, and the combination of SKI-B and SKI_A constitutes an SKI. SUPU 316 uses SKI and BAK to calculate SK. SK is provided to the ME 306 to decrypt the broadcast content. In an exemplary embodiment, the CS key need not be encrypted and transmitted to the MS, and the CS may use an alternate method. The key information generated by the CS is transmitted to each MS, and the MS is provided with sufficient information to calculate the key. As shown by system 350 in Figure 6, the RK is generated by the CS, but the RK information (RKI) is transmitted to the MS. The CS transmits enough information for the UIM to derive the RK, which uses a pre-determined function to derive the RK from the information transmitted by the CS. The information contained in the RKI is sufficient for the MS to use a pre-determined public function labeled dl to determine the original RK from A-key and other values (eg, system time) 87743 -30- 1280768: RK=dl(A_key, RKI 〇(3) In an exemplary embodiment, the function dl defines a cryptographically compiled function. According to a specific embodiment, SRK is determined according to the following function: RK=SHA, (A-key||RKI), (4) where "11&quot; indicates the concatenation of blocks containing A-key and RKI, SHA\ X) indicates the last 128-bit of the output of the Secure Hash Algorithm (SHA-1) in the case of the known input X. In the alternative concrete example, the following function is used to determine RK: RK =AES(A_key,RKl), (5) where AES(X,Y) indicates the 128•bit block RKI encrypted using the 128-bit A-key. Further implementation based on the AKA protocol In the example, the RK is determined according to the output of the 3GPP key generation function f3, where the RKI includes the value of RAND and the AMF value and the SQN value defined by the standard. Because multiple users having different RK values must calculate the same value. BAK, so the BAK will be handled in different ways. The CS can use any technique to determine the BAK. However, the BAKI value associated with a particular UIM 308 must be a BAK encrypted according to the unique RK associated with the UIM 308. ^11316 uses a RK stored in 811]^1; 314 to decrypt b according to a function labeled 42. AKI, as shown below: BAK=d2(BAKI, RK). (9)

在替代具體實施例中,CS可使用RK來執行BAK的解密程 序以計算得出BAKI,以及SUPU 316使用RK來執行BAKI的 加密程序以獲得BAK。這視為相當於CS加密BAK及SUPU 87743 -31 - 1280768 316解密BAKI。除了圖6所示的金鑰組合以外,替代具體實 施例還可實施任何數量的金餘組合,或是取代圖6所示的金 鑰組合。 處理SK的方式類似於處理RK的方式。首先,從SKI_A&amp; SKI_„B來推導出SKI(SKI_B是從CS傳輸至MS的資訊)。接 著,使用一標示為d3的預先決定函數,從SKI及BAK(儲存 在SUMU 314中)來推導出SK,如下所示: SK=d3(BAK,SKI) 〇 (6) 在一項具體實施例中,函數d3定義一密碼編譯型函數。 在示範性具體實施例中,按照下列函數來計算SK : SK=SHA(BAK ||SKI), (7) 而在另一項具體實施例中,按照下列函數來計算SK : SK=AES(BAK,SKI) 〇 (8) 圖7A至圖7D顯示一種用於提供播送訊息安全保護之方 法。圖7A顯示註冊程序400,其中在步騾402,一訂購者交 涉以向CS註冊。在步驟404,註冊將一唯一 RK提供給 UIM。在步驟406,UIM將RK儲存在一保密記憶體單元 (SecureMemoryUnit; SUMU)中。圖 7B顯示介於 CS及MS之 間的訂購處理420。在步驟422,CS在一 BAK時間週期T1期 間產生一 BAK。該BAK在整個該BAK時間週期T1期間皆有 效,其中會定期更新BAK。在步騾424, CS授權UIM在該BAK 時間週期T1期間具有存取播送内容(Broadcast Content ; BC) 的存取權。在步騾426,CS使用每個訂購者的每個個人RK 來加密BAK。已加密之BAK被稱為BAKI。接著,在步騾428, 87743 -32 - 1280768 CS將BAKI傳輸至UIM。在步騾430,UIM接收BAKI並且使 用RK來執行解密。解密ΒΑΚΙ的結果為原始產生的ΒΑΚ。在 步騾432,UIM將ΒΑΚ儲存在一 SUMU中。接著,UIM接收播 送會期,並且能夠藉由使用該ΒΑΚ來解密已加密之播送 (encrypted broadcast ; EBC)就能夠存取 BC。 圖7C顯示一種用於在一支援播送傳輸的無線傳輸系統中 實施安全保護加密之方法。該方法440按照圖7E所示之時序 圖來實施時間週期。以時間週期T1為時間間隔定期更新 BAK。當計算BAK且在T1逾期時,則會起始一計時器tl。 使用一變數來計算SK_RAND的SK,並且以時間週期T2為時 間間隔定期更新SK。當產生SK—RAND且在T2逾期時,則會 起始一計時器t2。在一項具體實施例中,會以時間週期T3 為時間間隔進一步定期更新SK。當產生每個SK且在T3逾期 時,則會起始一計時器t3。SK—RAND係在CS處產生並且定 期提供給MS。MS及CS使用SK_RAND來產生SK,如下文詳 細說明所述。 當更新BAK之適用值時,會重置一第一計時器tl。更新 兩個BAK之間的時間長度就是BAK更新週期。在示範性具 體實施例中,該BAK更新週期是一個月,但是,替代具體 實施例可實施所期望的任何時間週期以達成系統最佳化運 作目標,或是滿足各種系統準則。 請繼續參考圖7C,在步騾442,該方法440初始化計算器 t2,而開始SK—REG時間週期T2。在步騾444,CS產生 SK—RAND並且將該值提供給傳輸電路以便在整個系統内 87743 -33 - 1280768 傳輸。在步騾446,將計時器t3初始化而開始SK時間週期Τ3 逾期。接著,在步騾448,CS使用目前的SK來將BC加密。 所加密的結果就是EBC,其中CS將該EBC提供給傳輸電路 以便在整個系統内傳輸。在決策步騾452,如果該計時器t2 已逾期,則處理程序回到步驟442。當該計時器t2小於T2 時,如果在決策步騾454該計時器t3已逾期,則處理程序 回到步騾446 ;否則處理程序回到步騾450。 圖7D顯示正在存取一播送頻道之MS的運作。該方法460 首先在步騾462使該等計時器t2、t3與CS上的值同步化。在 步騾464,MS的UIM接收該CS所產生的SK_RAND。在步騾 466,UIM使用SK_RAND、BAK及一時間測量來產生SK。 UIM將SK傳遞至MS的ME。接著,在步騾468,UIM使用所 接收到的SK來解密所接收到的EBC,以摘取原始BC。在步 騾470,當該計時器t2逾期時,處理程序回到步驟462。當該 計時器t2小於T2時,如果在步騾472該計時器t3已逾期,則 在步騾474將該計時器t3初始化並且回到步騾466。 當使用者訂購播送服務長達一特定BAK更新週期時,則 CS會傳送適當的BAKI(相當於使用RK加密的BAK)。這通常 會在該BAK更新週期開始之前發生,或當MS在該BAK更新 週期期間第一調諧至播送頻道時。這可由MS或CS按照各種 準則來起始傳送時機。可同時傳輸及解密多個BAKI。 請注意,當即將發生該BAK更新週期逾期時,如果MS已 訂購下一 BAK更新週期,則MS可向CS要求已更新之BAK。 在替代具體實施例中,CS會利用該第一計時器tl,其中當 87743 -34 - 1280768 該計時器逾期時(即,滿足該BAK更新週期),CS就會立即 傳輸BAK。 請注意,使用者可在一 BAK更新週期期間接收一 BAK, 例如,當每個執行一次BAK更新時,一訂購者在月中加入 服務。另外,BAK及SK更新時時間週期可同步,以至於在 一既定時間更新所有訂購者。 &quot; 圖8Α顯示在根據示範性具體實施例之無線通信系統500 - 中之註冊程序。CS 502與每位訂購者(即,MS 5 12)交涉以產 生每位訂購者所特有的RK&gt;RK被提供給每個MS之UIM内的 _ SUMU記憶體單元。如圖所示,CS 502所產生的尺仏係儲存 在1111\11512内的81;]^1;1510中。同樣地,〇3 502所產生的尺〖2 係儲存在UIM2 522内的SUMU2 520中,以及CS 502所產生的 儲存在 UIMN 532 内的 SUMUn 530 中。 圖8B顯示系統500中的訂購程序。CS 502進一步包括多個 編碼器504。每個編碼器504都會接收多個唯一RK之一以及 在CS 502中所產生的BAK值。每個編碼器504的輸出都是一 專為一訂購者所編碼的BAKI。每個MS的UIM(例如UIMi 512) 接收該BAKI。每個UIM都包括一 SUPU及一 SUMU,例如 ; UIM! 512 的 SUPU! 514 及 SUMU! 510。SUPU 包括一解碼器 (例如,解碼器516),用於套用UIM的RK來還原BAK。在每 個可講者處重複此項程序。 圖8C顯示金餘管理及更新,其中CS套用一函數508以產生 一 SK—RAND值,該值是CS及MS用來計算SK的暫時值。具 體而言,函數508套用該BAK值、SK—RAND及一時間因數。 87743 -35 · 1280768 雖然圖8C所示之具體實施例會應用一計時器來判定何時更 新SK,但是替代具體實施例可使用替代措施來提供定期更 新,例如,發生錯誤或其他事件。CS將該SK—RAND值提供 給每個訂購者,其中一駐存在每個UIM中的函數518所套用 的函數相同於CS之函數508所套用的函數。函數518運算 SK_RAND、BAK及一時間值以產生一 SK,所產生之SK被儲 存在ME中的一記憶體位置中,例如,ME! 540的MEMU 542。 圖8D顯示註冊及訂購之後的BC處理程序。CS 502包括一 編碼器560,用於使用目前的SK來編碼BC以產生EBC。接 著,將EBC傳輸給訂購者。每個MS都包括一編碼器544,用 於使用該SK以從EBC摘取BC。 雖然已針對一種用支單向播送服務之無線通信系統之示 範性具體實施例來說明本發明,但是前文中所說明的加密 方法及金鑰管理進一步適用於其他資料處理系統,包括多 點播送型播送系統。進一步,本發明適用於有多個訂購者 透過一未保密頻道來存取一單一傳輸之保密資訊的任何資 料處理系統。 請注意,使用者可向不同於目前内容伺服器(CS)、内容 提供者及/或内容來源之第一實體訂購目前的播送或傳 輸。舉例而言,請考慮漫遊至不同地理區域的使用者。使 用者是已訂購一中心新聞播送實體(例如CNN)的訂購者。該 中心新聞播送實體的分處(例如CNN亞洲)的訂購者可能係 在本地成立。在此情況下,當該中心新聞播送實體(例如 CNN)的訂購者漫遊至一本地成立之播送實體(例如CNN亞 87743 -36- 1280768 洲)的地理區域時,授權單位可要求該本地成立之播送實體 檢查該中心新聞播送實體的訂購資料庫。 每個播送實體都可具有一分開的訂購伺服器(ss),然而 在漫遊時每個SS都必須與另一 SS交涉,所以會使錯認複雜 化。同樣地,使用分開的SS也會使金鑰散發複雜化。每個 SS可能都是本地CS所擁有的伺服器,或可能是與本地以之 間達成商業約定。 本文說明之各種替代具體實施例,而得以避開與漫遊相 關的部份授權問題。基於清楚瞭解所說明之具體實施例考 量,以下提供邏輯實體之定義。本方系統或網路(稱為HLR 或HLR/AC)保存行動使用者的訂購。換言之,本方(home) 表示一般電話?丁購所在的系統。受諸系統或網路(稱為 VLR,例如MSC/VLR)是漫遊等等時所進入的系統。當使用 者未漫遊時,VLR系統相同於HLR系統。當内容伺服器(CS) 提供内容給受訪網路時,該CS稱為本地/受訪伺服器。CS 包含一内容來源及一播送存取金餘(Broadcast Access Key ; BAK)產生器。一BAK加密器將要提供給UIM的BAK加以加 密。同一 BAK加密器可能僅與一個CS相關聯或與多個CS相 關聯。一訂購伺服器(SS)保存用於授予使用者至少一播送 多點播送服務(Broadcast Multicast Service ; BCMCS)權限的 訂購資料。ss可能是本地CS所擁有的伺服器,或可能是與 本地CS之間所達成之商業約定的一部份。 BCMCS目標是提供一種播送及多點播送月良務。稱為内容 伺服器(CS)的實體將内容提供給參與方行動服務提供者 87743 -37- 1280768 (SP)。内容被想像成視聽資料。CS可能是(但未必就是)伺服 方網路之一部份。SP在一特定實體頻道上傳輸該内容。如 果内容屬於免費提供的内容,則任何使用者都可以存取該 實體頻道來檢視/處理該内容。如果要訂購才能存取該實體 頻道,則雖然任何使用者都可以調諧至該實體頻道,但是 該内容已被加密,以至於只有已訂購之使用者才能夠檢視/ &quot; 處理該内容。 · 對播送系統的安全性威脅是金鑰設計的考量點。圖18顯 示用於提供播送服務及多點播送服務之系統。安全性威脅 ❿ 涉及一使用者未支付訂購費(要求付費時)郤獲得内容存取 權。為了反擊安全性威脅,會將内容加密並且只將解密金 鑰提供給已訂購之使用者。於是,金鑰管理具有關键重要 性。 在傳輸模式中,藉由使用IPSec封裝安全保護有效承載 (Encapsulating Security Payload ; ESP)之端對端加密來儲存 播送内容。多個安全保護參數(例如,加密金鑰及加密演算 _ 法)係儲存為安全保護關聯性,並且利用目的地位址及一稱 為安全保護參數索引(Security Parameter Index; SPI)的 32_ 位元值來編製安全保護關聯性之索引。 基於討論用途,行動台(MS)被視為兩個分開的實體:使 用者識別模組(User Identity Module ; UIM)及行動設備 (ME)。該UIM是一包含保密記憶體的低功率處理器。UIM 可能是可移除式(如同SIM卡)或屬於MS本身的一部份。該 ME包含一高功率處理器,但沒有保密記憶體。 87743 -38- 1280768 會使用經常變更的短期金鑰(Short-term Key ; SK)來將内 容加密。ME使用SK來解密該内容。會經常變更SK,以防 止「欺詐者」將用於接收播送内容的SK傳送給其他終端機, 而得以只支付單一訂購費用郤將服務提供給許多人。不會 傳輸SK;而是從一播送存取金鑰(Broadcast Access Key; BAK)及該IP See封包中的SPI推導出用於力口密一特定播送封 包的SK值。BAK係駐存在UIM中,所以必須有UIM才能接 收播送服務。該頻道之所有訂購者的目前BAK皆相同,並 且該BAK所提供之存取權的期限是由業者所決定的一時間 週期。因此,一旦UIM獲得該BAK,該UIM就可計算得出 ME解密播送所需的SK值。一種類似於「保密模式」(Secure Mode)的方法係用於將BAK提供給UIM,請參閱2001年12月 發行之17八尼1八/13_683-;6,〇.80016_八,8?-4742_11¥2-八標題 為「Over_the_Air Service Provisioning of Mobile Stations in Spread Spectrum Systems」。 基於清楚瞭解目的,以下提供定義清單。 AAA 鑑認、授權及帳戶處理(Authentication,Authorization, and Accounting) : AAA保存使用者的根目錄機碼 (root key) K 〇 AC 鑑認中心(Authentication Centre):這是ANS-41實體, 其所執行的鑑認及金鑰管理功能類似於AAA。 BAK 播送存取金輪(Broadcast Access Key):提供長達一期 限(例如,一天、一週或一個月)的内容存取權。 BAKUE播送存取金餘更新實體(Broadcast Access Key Update 87743 -39- 1280768In an alternate embodiment, the CS may use the RK to perform the BAK decryption procedure to calculate the BAKI, and the SUPU 316 to use the RK to perform the BAKI encryption procedure to obtain the BAK. This is considered equivalent to CS encryption BAK and SUPU 87743 -31 - 1280768 316 decryption BAKI. In addition to the key combination shown in Fig. 6, any number of combinations of gold balances may be implemented instead of or in place of the key combination shown in Fig. 6. The way to handle SK is similar to the way RK is handled. First, the SKI (SKI_B is the information transmitted from the CS to the MS) is derived from SKI_A&amp; SKI_B. Then, a predetermined function labeled d3 is used, derived from SKI and BAK (stored in SUMU 314). SK, as follows: SK = d3 (BAK, SKI) 〇 (6) In a specific embodiment, function d3 defines a cryptographically compiled function. In an exemplary embodiment, SK is calculated according to the following function: SK=SHA(BAK ||SKI), (7) In another embodiment, SK is calculated according to the following function: SK=AES(BAK,SKI) 〇(8) FIGS. 7A to 7D show one type of use Figure 7A shows a registration procedure 400 in which a subscriber negotiates to register with the CS at step 402. At step 404, registration provides a unique RK to the UIM. At step 406, the UIM will The RK is stored in a Secure Memory Unit (SMU). Figure 7B shows the order process 420 between the CS and the MS. At step 422, the CS generates a BAK during a BAK time period T1. The BAK is throughout The BAK time period is valid during the period T1, and the BAK is updated regularly. In step 42 4. The CS authorizes the UIM to have access to the Broadcast Content (BC) during the BAK time period T1. At step 426, the CS encrypts the BAK with each individual RK of each subscriber. Encrypted The BAK is called BAKI. Next, the BAKI is transmitted to the UIM at steps 428, 87743 - 32 - 1280768 CS. At step 430, the UIM receives the BAKI and uses RK to perform the decryption. The result of the decryption is the original generated ΒΑΚ The UIM stores the UI in a SUMU at step 432. Next, the UIM receives the broadcast session and can access the BC by decrypting the encrypted broadcast (EBC) using the UI. Figure 7C A method for implementing security protection encryption in a wireless transmission system supporting broadcast transmission is shown. The method 440 implements a time period in accordance with the timing diagram shown in Figure 7E. The BAK is periodically updated at time intervals of time period T1. BAK and when T1 is overdue, a timer tl is started. A variable is used to calculate SK of SK_RAND, and SK is periodically updated at time interval T2. When SK_RAND is generated and exceeds T2 When, it will start a timer t2. In a particular embodiment, the time period will be a time interval T3 is further updated periodically SK. When each SK is generated and expired at T3, a timer t3 is started. The SK-RAND is generated at the CS and is provided to the MS on a regular basis. The MS and CS use SK_RAND to generate the SK, as described in detail below. When the applicable value of the BAK is updated, a first timer tl is reset. Update The length of time between two BAKs is the BAK update cycle. In an exemplary embodiment, the BAK update period is one month, however, any desired time period may be implemented in place of a particular embodiment to achieve a system optimized operational goal, or to meet various system criteria. With continued reference to FIG. 7C, at step 442, the method 440 initializes the calculator t2 and begins the SK-REG time period T2. At step 444, the CS generates SK_RAND and provides the value to the transmission circuit for transmission throughout the system 87743 - 33 - 1280768. At step 446, timer t3 is initialized to begin the SK time period Τ3 overdue. Next, at step 448, the CS uses the current SK to encrypt the BC. The result of the encryption is the EBC, where the CS provides the EBC to the transmission circuitry for transmission throughout the system. At decision step 452, if the timer t2 has expired, the process returns to step 442. When the timer t2 is less than T2, if the timer t3 has expired at decision step 454, the process returns to step 446; otherwise the process returns to step 450. Figure 7D shows the operation of the MS that is accessing a broadcast channel. The method 460 first synchronizes the values on the timers t2, t3 and CS at step 462. At step 464, the UIM of the MS receives the SK_RAND generated by the CS. At step 466, the UIM uses SK_RAND, BAK, and a time measurement to generate the SK. The UIM passes the SK to the ME of the MS. Next, at step 468, the UIM uses the received SK to decrypt the received EBC to extract the original BC. At step 470, when the timer t2 expires, the process returns to step 462. When the timer t2 is less than T2, if the timer t3 has expired at step 472, the timer t3 is initialized at step 474 and returns to step 466. When the user subscribes to the broadcast service for a specific BAK update period, the CS will transmit the appropriate BAKI (equivalent to the BAK encrypted with RK). This typically occurs before the start of the BAK update cycle, or when the MS first tunes to the broadcast channel during the BAK update cycle. This can be initiated by the MS or CS in accordance with various criteria. Multiple BAKIs can be transmitted and decrypted simultaneously. Note that when the BAK update cycle is about to expire, if the MS has ordered the next BAK update cycle, the MS can request the updated BAK from the CS. In an alternate embodiment, the CS utilizes the first timer t1, wherein when the timer is overdue (i.e., the BAK update period is satisfied), the CS transmits the BAK immediately. Note that the user can receive a BAK during a BAK update period, for example, when each BAK update is performed, a subscriber joins the service during the month. In addition, the time periods of BAK and SK update can be synchronized so that all subscribers are updated at a given time. &quot; Figure 8A shows a registration procedure in a wireless communication system 500- according to an exemplary embodiment. The CS 502 negotiates with each subscriber (i.e., MS 5 12) to produce a RK&gt; RK unique to each subscriber that is provided to the _ SUMU memory unit within the UIM of each MS. As shown in the figure, the ruler generated by CS 502 is stored in 81;]^1; 1510 in 1111\11512. Similarly, the ruler 2 generated by 〇3 502 is stored in SUMU2 520 in UIM2 522, and in SUMUn 530 generated by CS 502 stored in UIMN 532. FIG. 8B shows the ordering process in system 500. The CS 502 further includes a plurality of encoders 504. Each encoder 504 receives one of a plurality of unique RKs and a BAK value generated in CS 502. The output of each encoder 504 is a BAKI that is coded for a subscriber. The UIM of each MS (eg, UIMi 512) receives the BAKI. Each UIM includes a SUPU and a SUMU, such as SUPU! 514 and SUMU! 510 of UIM! 512. The SUPU includes a decoder (e.g., decoder 516) for applying the RK of the UIM to restore the BAK. Repeat this procedure at each speaker. Figure 8C shows the Jin Yu management and update, where CS applies a function 508 to generate a SK-RAND value, which is the temporary value used by CS and MS to calculate SK. Specifically, function 508 applies the BAK value, SK-RAND, and a time factor. 87743 - 35 · 1280768 While the particular embodiment illustrated in Figure 8C applies a timer to determine when to update the SK, alternatives may be used in place of the specific embodiment to provide periodic updates, e.g., errors or other events. The CS provides the SK-RAND value to each subscriber, where a function that is resident in function 518 in each UIM applies the same function as the function 508 of CS. The function 518 operates SK_RAND, BAK, and a time value to generate a SK, and the generated SK is stored in a memory location in the ME, for example, the MEMU 542 of the ME! Figure 8D shows the BC processing procedure after registration and ordering. The CS 502 includes an encoder 560 for encoding the BC using the current SK to generate an EBC. Next, the EBC is transmitted to the subscriber. Each MS includes an encoder 544 for using the SK to extract BCs from the EBC. Although the present invention has been described with respect to an exemplary embodiment of a wireless communication system that supports a one-way broadcast service, the encryption method and key management described above are further applicable to other data processing systems, including multicast. Broadcast system. Further, the present invention is applicable to any data processing system having multiple subscribers accessing a single transmitted secret message through an unsecured channel. Note that the user can subscribe to the current broadcast or transmission to a first entity that is different from the current content server (CS), content provider, and/or content source. For example, consider users who roam to different geographic regions. The subscriber is a subscriber who has subscribed to a central newscast entity (e.g., CNN). Subscribers to sub-offices of the Centre's newscasting entities (eg CNN Asia) may be established locally. In this case, when the subscriber of the central news broadcast entity (for example, CNN) roams to the geographical area of a locally established broadcast entity (for example, CNN Asia 87374 -36-1280768), the authorized unit may request the local establishment. The broadcast entity checks the subscription database of the central newscast entity. Each broadcast entity can have a separate subscription server (ss), however each SS must negotiate with another SS while roaming, thus complicating the misidentification. Similarly, using separate SSs can also complicate keying. Each SS may be a server owned by the local CS, or it may be a commercial agreement with the local. Various alternative embodiments are described herein to avoid some of the authorization issues associated with roaming. The definition of a logical entity is provided below based on a clear understanding of the specific embodiment considerations. The system or network (called HLR or HLR/AC) saves the order of the mobile user. In other words, does the home mean a general call? The system in which Ding is located. Systems or networks (referred to as VLRs, such as MSC/VLR) are systems that are entered when roaming and the like. When the user is not roaming, the VLR system is the same as the HLR system. When the content server (CS) provides content to the visited network, the CS is referred to as a local/visited server. The CS includes a content source and a Broadcast Access Key (BAK) generator. A BAK encryptor will encrypt the BAK to be provided to UIM. The same BAK Encryptor may be associated with only one CS or with multiple CSs. A subscription server (SS) holds subscription material for granting the user at least one Broadcast Multicast Service (BCMCS) privilege. Ss may be a server owned by the local CS or may be part of a commercial agreement with the local CS. The goal of BCMCS is to provide a broadcast and multi-point delivery service. An entity called the Content Server (CS) provides content to the Participant Action Service Provider 87743 - 37 - 1280768 (SP). The content is conceived as audiovisual material. CS may be (but not necessarily) part of the servo network. The SP transmits the content on a particular physical channel. If the content is free of charge, any user can access the physical channel to view/process the content. If the subscription is to access the physical channel, then although any user can tune to the physical channel, the content is encrypted so that only the subscribed user can view / &quot; process the content. · The security threat to the broadcast system is a consideration for key design. Figure 18 shows a system for providing a broadcast service and a multicast service. Security Threats 涉及 involves a user who has not paid the subscription fee (when payment is required) but has access to the content. In order to counter security threats, the content is encrypted and only the decryption key is provided to the subscribed user. Therefore, key management is of key importance. In transport mode, the broadcast content is stored by using IPSec Encapsulating Security Payload (ESP) end-to-end encryption. Multiple security protection parameters (eg, encryption key and encryption algorithm_method) are stored as security associations and utilize the destination address and a 32_bit value called the Security Parameter Index (SPI). To compile an index of security protection relevance. Based on the purpose of the discussion, the mobile station (MS) is considered as two separate entities: the User Identity Module (UIM) and the Mobile Device (ME). The UIM is a low power processor that includes secure memory. The UIM may be removable (like a SIM card) or part of the MS itself. The ME contains a high power processor but no secure memory. 87743 -38- 1280768 will use the frequently changed short-term key (SK) to encrypt the content. The ME uses SK to decrypt the content. SK will be changed frequently to prevent the "fraudulent" from transmitting the SK for receiving the broadcast content to other terminals, and to provide the service to many people only for a single subscription fee. The SK is not transmitted; instead, the SK value for the specific broadcast packet is derived from the Broadcast Access Key (BAK) and the SPI in the IP See packet. The BAK system resides in the UIM, so UIM must be available to receive the broadcast service. All subscribers to the channel have the same current BAK, and the duration of access provided by the BAK is a period of time determined by the operator. Therefore, once the UIM obtains the BAK, the UIM can calculate the SK value required for the ME to decrypt the broadcast. A method similar to "Secure Mode" is used to provide BAK to UIM. Please refer to the 17th Anniversary issued in December 2001. 8:8/13_683-;6,〇.80016_8,8?- 4742_11¥2-8 is titled "Over_the_Air Service Provisioning of Mobile Stations in Spread Spectrum Systems". A list of definitions is provided below for a clear understanding of the purpose. AAA Authentication, Authorization, and Accounting: AAA saves the user's root directory code (root key) K 〇AC Authentication Center: This is the ANS-41 entity. The authentication and key management functions performed are similar to AAA. BAK Broadcast Access Key: Provides access to content for up to a period of time (for example, one day, one week, or one month). BAKUE broadcast access gold update entity (Broadcast Access Key Update 87743 -39- 1280768

Entity): BAKUE是一位於伺服方網路中可更新bak的 實體。 CS 内容伺服器:提供服務資料。 MS 行動台:基於本文件用途,MS被視為兩個分開的實 體:UIM及 ME。 UIM 用戶識別模組(User Identity Module):該UI1V[是一包含 保密記憶體的低功率處理器。UIM可能是可移除式(如 同SIM卡)或屬於MS本身的一部份。 ME 行動設備:該ME包含一高功率處理器,但沒有保密 記憶體。 SA 安全保護關聯性(Security Association):處理一 IPSec 封包所需之參數(例如,金鑰)清單。每個SA都是藉由 目的地位址及安全保護參數索引(SPI)來編製索引。 SDP 會期資料參數:處理目前内容所需的參數。 SK 短期金鑰(Short-term Key) : CS使用SK來將内容加 密,並且ME使用SK來將内容解密。 SMCK 保密模式密碼金鑰(Secure Mode Cipher Key):和 IS-683-B中使用的金鑰相同。在BCMCS中,當將BAK 傳送至UIM時,會使用SMCK來加密BAK。 SP 服務提供者:MS目前所在的伺服方網路。 SPI 安全保護參數索引(Security Parameter Index) ··用於編 製一安全保護關聯性(SA)之索引。 87743 -40- 1280768 PDSN 封包資料飼服節點(Packet Data Serving Node) ··介於 網際網路與RAN之間的介面。 RAN 無線電存取網路(Radio Access Network)。 ^^&gt;©似在13-683氺中由人〇/八八人所產生的亂數,用於產生 SMCK。 訂購程序不屬於討論範圍。但是,假設CS及SP協議的訂 購程序包括,提供一可用於鑑認及金鑰管理的預訂購根目 錄機碼。假設詨根目錄機碼係由AC或AAA-Η所持有。 可實行的方案為,可將播送訂購保存在CS中,或保存在 與訂購分開的其他實體中,而得以無線存取保存在AAA-H 中或與一 AC相關之HLR中的播送訂購。在此情況下,假設 會在建立播送服務訂購之前先建立無線存取訂購。則訂購 資料位置會影響提供BAK的方式。有兩種方法可供MS用來 债測是否具有正確的B AK。 當使用者調諧至播送服務時,第一步騾是從CS獲得會期 資料參數(Session Data Parameter; SDP)。該 SDP包含關於 BAK的相關資料,例如,識別項(序號)及逾期時間(若有的 話)。這些值允許MS判定是否需要更新BAK。如果在傳輸期 間需要更新BAK,則該傳輸將包括:通知MS執行SDP更新 (MS可從該SDP更新來判定是否需要更新BAK)。 使用從BAK所推導出之SK加密的IPSec封包具有設定為 相對應於該BAK之BAK JD的SPI之4位最高有效位元 (MSB)。所以ME可摘取該等4位MSB以檢查UIM是否具有正 87743 -41 . 1280768 確的BAK。 CS決定多久要變更ΒΑΚ。經常變更ΒΑΚ可提高安全性。 經常變更ΒΑΚ還可增加帳務處理的彈性。請考慮以下實 例。一旦使用者具有ΒΑΚ,就可在該ΒΑΚ的生命期期間存 取内容。假設會在每月月初變更ΒΑΚ。如果使用者的訂購 在ΒΑΚ生命期中途就已期滿,則使用者仍然可以產生SK(並 且因此可檢視内容)直到ΒΑΚ逾期。所以若只每月變更 ΒΑΚ,則CS只能收取從月初到月底的訂購費用。使用者無 法訂購從月中到下一個月月中之期間。然而,如果每天變 更ΒΑΚ,則使用者就可以從每個月的任一天開始訂購。應 考慮到增加變更ΒΑΚ頻率可能會增加行動台必須擷取新 ΒΑΚ值的次數。 討論内容未指定MS如何判定是否需要更新ΒΑΚ。假設MS 將配備一決策裝置,用以判定ΒΑΚ即將逾期或已逾期,觸 發動作以執行ΒΑΚ更新。因此,可運用數種方法。當MS決 定執行BAK更新時,使用一種類似於IS-683-B保密模式的方 法將BAK提供給UIM。這可藉由若干方式完成。 首先,CS可將BAK提供給UIM,如圖19所示。當MS判定 需要更新BAK時,MS聯繫CS。 CS檢查使用者是否是已訂購之使用者。如果使用者是已 訂購之使用者,則CS聯繫使用者的AC/AAA,以獲得如同 IS-683-8中的臨時SMCK。該AC/AAA產生一亂數RANDSM並 且將該亂數與行動台的SSD-B(或根目錄機碼K)組合在一起 以獲得SMCK。基於此目的,使用以SHA-1為基礎的函數 87743 42 - 1280768 f3。AC/AAA將 RANDSM及 SMCK傳送至 CS。 CS使用SMCK來加密BAK以獲得EBAK。接著,cs將 RANDsm、BAK_ID及 EBAK傳送至行動台。UIM將 RANDsm 與根目錄機碼K(或目前的SSD-B)組合在一起以獲得 SMCK。然後,UIM使用SMCK來解密EBAK以獲得BAK,並 且將BAK儲存在保密記憶體内。 如果CS將訂購資料傳遞至HLR/AC或AAA-H,則SP可代表 CS將BAK提供給UIM,如圖20所示。在此情況下,SP具有 可用於將BAK提供給UIM的一或多個BAK更新實體(BAK Update Entity ; BAKUE) 〇 CS將目前的BAK提供給BAKUE。當MS判定需要更新BAK 時,MS聯繫一 BAKUE。該BAKUE聯繫使用者的AC/AAA, 以獲得如同IS-683-8中的臨時保密模式密碼金鑰(Secure Mode Cipher Key ; SMCK)。 AC/AAA檢查使用者是否是已訂購之使用者。如果使用者 是已訂購之使用者,則該AC/AAA產生一亂數RANDSM並且 將該亂數與行動台的SSD-B(或根目錄機碼K)組合在一起以 獲得SMCK。基於此目的,使用以SHA-1為基礎的函數f3。 AC/AAA將 RANDSM及 SMCK傳送至 BAKUE 〇 BAKUE使用SMCK來加密BAK以獲得EBAK。接著,CS將 RANDsm、BAK_ID及 EBAK傳送至行動台。UIM將 RANDsm 與根目錄機碼K(或目前的SSD-B)組合在一起以獲得 SMCK。然後,UIM使用SMCK來解密EBAK以獲得BAK,並 且將BAK儲存在保密記憶體内。 87743 -43 - 1280768 如果CS將訂購資料傳遞至HLR/AC或AAA-Η,則SP可代表 CS將BAK提供給UIM,如圖20所示。在此情況下,SP具有 可用於將BAK提供給UIM的一或多個BAK更新實體(BAK Update Entity ; BAKUE)。 1 · CS將目前的BAK提供給BAKUE。 2·當MS判定需要更新BAK時,MS聯繫一 BAKUE。 3.該BAKUE聯繫使用者的AC/AAA,以獲得如同IS-683_B中 的臨時保密模式密碼金鑰(Secure Mode Cipher Key ; SMCK)。 4· AC/AAA檢查使用者是否是已訂購之使用者。如果使用者 是已訂購之使用者,則該AC/AAA產生一亂數RANDSM並 且將該亂數與行動台的SSD-B(或根目錄機碼K)組合在一 起以獲得SMCK。基於此目的,使用以SHA-1為基礎的函 數 f3。AC/AAA將 RANDSM及 SMCK傳送至 BAKUE。 5. BAKUE使用SMCK來加密BAK以獲得EBAK。接著,CS將 RANDSM、BAK_ID及EBAK傳送至行動台。 6· UIM將RANDSM與根目錄機碼K(或目前的SSD-B)組合在 一起以獲得SMCK。然後,UIM使用SMCK來解密EBAIC 以獲得BAK,並且將BAK儲存在保密記憶體内。 當對手藉由假扮已訂購之使用者來執行BAK要求時,並 不能達成任何目的。只有已訂購之使用者才能夠從 RANDSM推導出SMCK,並且以此方式摘取BAK。基於這些 原因,CS/BAKUE不需要鑑認BAK要求。根據示範性具體實 施例,UIM不會、展露BAK。如果一單一 UIM戍露BAK,則會 87743 -44- 1280768 破壞所有安全保護,除非CS變更ΒΑΚ。 UIM應儲存ΒΑΚ及關於ΒΑΚ的相關資料,例如,識別項(序 號)及逾期時間(若有的話)。已證實在開始使用ΒΑΚ來推導 出SK值之前立即將Β ΑΚ提供給UIM是有利的做法。否則, 一旦CS開始連同從新ΒΑΚ推導出的SK來傳送封包時,當MS 執行ΒΑΚ更新時使用者會感受到延遲。如果有許多使用者 同時調諧至同一頻遒,則當所有MS執行ΒΑΚ更新時會遇到 尖峰通信量。 為了避免此類問題,如本文中所描述的播送多點播送服 務(Broadcast Multicast Service ; BCMCS)可允許 MS在 BAK 變更之前立即獲得新的ΒΑΚ。MS、SP或CS可起始ΒΑΚ獲取 程序。不同的MS可具有不同的ΒΑΚ更新執行排程,以防止 太多MS立即執行ΒΑΚ更新。 基於安全保護原因,散發BAK的時機應儘可能接近使用 時間。ME可儲存BAK相關資料,以省去向UIM要求該資訊。 如果CS已計算得出相對應於目前SPI的SK,則在傳輸模 式中,CS可依據IPSec ESP來使用加密金鑰將播送頻道加 密。為了建立新的金鑰SK,CS.執行下列步騾。CS選取一隨 機 28-位元值 SPI—RAND。CS構成 SPI=(BAK—ID| | SPI—RAND) 形式的32_位元SPI,其中4-位元BAK_ID識別目前的BAK 值。CS將SPI_RAND填滿成128-位位元。CS使用BAK當做金 鑰來將該128-位元值加密。該128-位元輸出就是SK。CS將 新的SK值置入藉由該SPI及播送封包之目的地位址所編索 引的SA中。 87743 -45 - 1280768 SPI_RAND值應是隨機值,所以使用者無法預測未來使用 的SPI值。否則,某人可預先計算當天使用的SK值,並且在 一天開始時散發金鑰。對於想要散發金瑜的人而言,這項 處理程序比即時散發金鑰更加容易(且更便宜)。 假定一 BCMCS IPSec封包,ME執行下列步驟。ME獲得 SPI。ME從SPI摘取BAK_ID。接著,ME判定UIM是否具有 正確的BAK。如果UIM不具有正確的BAK,則MS會更新 BAK,如上文所述。(或者,MS可檢查SDP以檢查其是否具 有正確的BAK)。 ME檢查其是否具有相對應於SPI及播送封包之目的地位 址的安全保護關聯性(SA)。如果ME具有符合該SPI的SA, 則ME使用該SA中的解密金鑰SK來解密區塊(按照傳輸模式 之IPSec ESP)。如果ME不具有符合該SPI的SA,則ME將該 SPI傳遞至UIM,讓UIM可以計算SK。UIM計算SK的方式如 下。UIM從該SPI的4位最高有效位元摘取BAK__ID,並且從 其記憶體擷取BAK值。UIM摘取28-位元之SPI_RAND,並且 將該SPI_RAND填滿成128位位元。 UIM使用BAK當做金鑰來將該128-位元值加密。該128-位元輸出就是SK。UIM將SK傳遞至ME。ME將新的SK值置 入藉由該SPI及播送封包之目的地位址所編索引的SA中。現 在ME使用該SK當做金鑰來解密區塊(按照傳輸模式之IPSec ESP) 〇 一個以上IPSec封包可使用相同的SK值。CS決定何時及多 久要變更SK。SK生命期愈短,安全性愈高。通常每隔5至 87743 -46- 1280768 10分鐘變更SK,但是CS會決定變更SK的時間間隔。在尖峰 使用量時段期間,基於额外安全保護,CS可選擇更經常變 更SK。請注意,由於會藉由變更SPI來變更SK,所以必須 設計CS及MS以適應動態SPI。 表格1提供關於在MS使用、計算及儲存金鑰的快速參考 資訊。表格1是在行動台中使用、計算及儲存金鑰的摘要資 訊。 表格1Entity): BAKUE is an entity that can update the bak in the servo network. CS Content Server: Provides service information. MS Mobile: Based on the purpose of this document, the MS is considered to be two separate entities: UIM and ME. UIM User Identity Module: This UI1V [is a low power processor that contains secure memory. The UIM may be removable (as with a SIM card) or part of the MS itself. ME Mobile Device: This ME contains a high power processor but no secure memory. SA Security Association: A list of parameters (for example, keys) required to process an IPSec packet. Each SA is indexed by the destination address and the Security Protection Parameter Index (SPI). SDP Session Data Parameters: Parameters required to process the current content. SK Short-term Key: CS uses SK to encrypt content, and ME uses SK to decrypt content. SMCK Secure Mode Cipher Key: Same as the key used in IS-683-B. In BCMCS, when BAK is transferred to UIM, SMCK is used to encrypt BAK. SP Service Provider: The server network where the MS is currently located. SPI Security Parameter Index · · Used to compile an index of security protection association (SA). 87743 -40- 1280768 PDSN Packet Data Serving Node ··Interface between the Internet and the RAN. RAN Radio Access Network. ^^&gt;© seems to be a random number generated by a human/eighth person in 13-683氺, used to generate SMCK. The ordering process is not part of the discussion. However, it is assumed that the subscription procedures for the CS and SP protocols include providing a subscription root directory code that can be used for authentication and key management. Assume that the root directory code is held by AC or AAA-Η. A practicable solution is to reserve the broadcast order in the CS, or in another entity separate from the subscription, and to wirelessly access the broadcast subscription stored in the AAA-H or in an HLR associated with an AC. In this case, it is assumed that a wireless access subscription will be established prior to the establishment of the broadcast service subscription. Ordering the location of the data will affect how the BAK is provided. There are two ways for the MS to use the UE to determine if it has the correct B AK. When the user tunes to the broadcast service, the first step is to obtain the Session Data Parameter (SDP) from the CS. The SDP contains information about the BAK, such as the identification (serial number) and the overdue time (if any). These values allow the MS to determine if the BAK needs to be updated. If the BAK needs to be updated during transmission, the transmission will include: notifying the MS to perform an SDP update (the MS can determine from the SDP update whether the BAK needs to be updated). The IPSec packet using SK encryption derived from BAK has a 4-bit most significant bit (MSB) set to the SPI corresponding to the BAK JD of the BAK. Therefore, the ME can extract the 4-bit MSBs to check whether the UIM has a positive BAK of 87743 -41 . 1280768. CS decides how long to change. Change frequently to improve security. Frequent changes can also increase the flexibility of accounting processing. Please consider the following examples. Once the user has an embarrassment, the content can be retrieved during the lifetime of the embarrassment. Assume that it will change at the beginning of each month. If the user's order expires midway through the life of the user, the user can still generate SK (and therefore view the content) until the expiration date. Therefore, if you change only 每月 monthly, CS can only charge the subscription fee from the beginning of the month to the end of the month. Users cannot order from mid-month to mid-month. However, if it changes every day, the user can order from any day of the month. It should be considered that increasing the frequency of changes may increase the number of times the mobile station must capture new depreciation. The discussion did not specify how the MS determines if an update is needed. Suppose the MS will be equipped with a decision device to determine that the ΒΑΚ is about to expire or has expired, triggering an action to perform a ΒΑΚ update. Therefore, several methods can be used. When the MS decides to perform a BAK update, the BAK is provided to the UIM using a method similar to the IS-683-B privacy mode. This can be done in several ways. First, the CS can provide the BAK to the UIM, as shown in Figure 19. When the MS determines that the BAK needs to be updated, the MS contacts the CS. The CS checks if the user is a subscribed user. If the user is a subscribed user, the CS contacts the user's AC/AAA to obtain a temporary SMCK as in IS-683-8. The AC/AAA generates a random number RANDSM and combines the random number with the SSD-B (or root directory code K) of the mobile station to obtain the SMCK. For this purpose, the SHA-1 based function 87743 42 - 1280768 f3 is used. AC/AAA transmits RANDSM and SMCK to CS. The CS uses SMCK to encrypt the BAK to get the EBAK. Next, cs transfers RANDsm, BAK_ID, and EBAK to the mobile station. UIM combines RANDsm with root directory code K (or current SSD-B) to obtain SMCK. The UIM then uses the SMCK to decrypt the EBAK to obtain the BAK and store the BAK in secure memory. If the CS passes the subscription material to the HLR/AC or AAA-H, the SP can provide the BAK to the UIM on behalf of the CS, as shown in FIG. In this case, the SP has one or more BAK Update Entities (BAKUE) available to provide the BAK to the UIM. The CS provides the current BAK to the BAKUE. When the MS determines that the BAK needs to be updated, the MS contacts a BAKUE. The BAKUE contacts the AC/AAA of the user to obtain a Secure Mode Cipher Key (SMCK) as in IS-683-8. AC/AAA checks if the user is a subscribed user. If the user is a subscribed user, the AC/AAA generates a random number RANDSM and combines the random number with the mobile station's SSD-B (or root directory code K) to obtain the SMCK. For this purpose, the SHA-1 based function f3 is used. AC/AAA transmits RANDSM and SMCK to BAKUE 〇 BAKUE uses SMCK to encrypt BAK to obtain EBAK. Next, the CS transmits RANDsm, BAK_ID, and EBAK to the mobile station. UIM combines RANDsm with root directory code K (or current SSD-B) to obtain SMCK. The UIM then uses the SMCK to decrypt the EBAK to obtain the BAK and store the BAK in secure memory. 87743 -43 - 1280768 If the CS passes the ordering material to the HLR/AC or AAA-Η, the SP can provide the BAK to the UIM on behalf of the CS, as shown in Figure 20. In this case, the SP has one or more BAK Update Entities (BAKUE) that can be used to provide the BAK to the UIM. 1 · CS provides the current BAK to BAKUE. 2. When the MS determines that the BAK needs to be updated, the MS contacts a BAKUE. 3. The BAKUE contacts the AC/AAA of the user to obtain a Secure Mode Cipher Key (SMCK) as in IS-683_B. 4· AC/AAA checks if the user is a subscribed user. If the user is a subscribed user, the AC/AAA generates a random number RANDSM and combines the random number with the mobile station's SSD-B (or root directory code K) to obtain the SMCK. For this purpose, the SHA-1 based function f3 is used. AC/AAA transmits RANDSM and SMCK to BAKUE. 5. BAKUE uses SMCK to encrypt BAK to get EBAK. Next, the CS transmits the RANDSM, BAK_ID, and EBAK to the mobile station. 6. UIM combines RANDSM with root directory code K (or current SSD-B) to obtain SMCK. The UIM then uses the SMCK to decrypt the EBAIC to obtain the BAK and store the BAK in secure memory. When an opponent performs a BAK request by pretending to be a subscriber, it does not achieve any purpose. Only users who have ordered can derive the SMCK from RANDSM and extract the BAK in this way. For these reasons, CS/BAKUE does not need to authenticate BAK requirements. According to an exemplary embodiment, the UIM does not expose the BAK. If a single UIM reveals BAK, then 87743 -44- 1280768 will destroy all security unless CS changes. UIM should store information about ΒΑΚ and related information, such as identification (number) and overdue time (if any). It has proven to be advantageous to provide Β to UIM immediately before starting to use ΒΑΚ to derive the SK value. Otherwise, once the CS starts transmitting the packet along with the SK derived from the new one, the user will experience a delay when the MS performs the update. If many users are tuned to the same frequency at the same time, spike traffic is encountered when all MSs perform a ΒΑΚ update. To avoid such problems, the Broadcast Multicast Service (BCMCS), as described in this article, allows the MS to obtain new defects immediately before the BAK change. The MS, SP or CS can initiate the acquisition procedure. Different MSs may have different ΒΑΚ update execution schedules to prevent too many MSs from performing ΒΑΚ updates immediately. For security reasons, the timing of distributing BAK should be as close as possible to the time of use. The ME can store BAK related information to save the need to request this information from UIM. If the CS has calculated the SK corresponding to the current SPI, then in the transmission mode, the CS can encrypt the broadcast channel using the encryption key according to the IPSec ESP. In order to create a new key SK, CS. Perform the following steps. CS selects a random 28-bit value SPI_RAND. CS constitutes a 32_bit SPI of the form SPI=(BAK_ID| | SPI_RAND), where the 4-bit BAK_ID identifies the current BAK value. CS fills SPI_RAND with 128-bit bits. The CS uses the BAK as a key to encrypt the 128-bit value. The 128-bit output is SK. The CS places the new SK value in the SA that is indexed by the destination address of the SPI and the broadcast packet. 87743 -45 - 1280768 The SPI_RAND value should be a random value, so the user cannot predict the SPI value to be used in the future. Otherwise, someone can pre-calculate the SK value used on the day and distribute the key at the beginning of the day. For those who want to distribute Jin Yu, this process is easier (and cheaper) than instant distribution of keys. Assuming a BCMCS IPSec packet, the ME performs the following steps. ME gets the SPI. The ME extracts the BAK_ID from the SPI. Next, the ME determines if the UIM has the correct BAK. If the UIM does not have the correct BAK, the MS will update the BAK as described above. (Alternatively, the MS can check the SDP to see if it has the correct BAK). The ME checks if it has a Security Association (SA) corresponding to the destination address of the SPI and the broadcast packet. If the ME has an SA that conforms to the SPI, the ME uses the decryption key SK in the SA to decrypt the block (IPSec ESP according to the transmission mode). If the ME does not have an SA that conforms to the SPI, the ME passes the SPI to the UIM, allowing the UIM to calculate SK. The way UIM calculates SK is as follows. The UIM extracts the BAK__ID from the 4-bit most significant bit of the SPI and extracts the BAK value from its memory. The UIM extracts the 28-bit SPI_RAND and fills the SPI_RAND into 128-bit bits. UIM uses BAK as a key to encrypt the 128-bit value. The 128-bit output is SK. UIM passes SK to the ME. The ME places the new SK value into the SA indexed by the destination address of the SPI and the broadcast packet. Now the ME uses the SK as a key to decrypt the block (IPSec ESP according to the transmission mode) 〇 More than one IPSec packet can use the same SK value. CS decides when and how long to change SK. The shorter the life of SK, the higher the safety. SK is usually changed every 5 to 87743 -46 - 1280768 for 10 minutes, but CS will decide to change the SK interval. During the spike usage period, CS can choose to change SK more often based on additional security. Please note that since SK will be changed by changing the SPI, CS and MS must be designed to accommodate the dynamic SPI. Table 1 provides quick reference information on using, calculating, and storing keys at the MS. Table 1 is a summary of the information used, calculated, and stored in the mobile station. Table 1

金瑜: 用途: 時效: 必要項: 計算 位置: 儲存位置: SMCK 解密 BAK [臨時] 根目錄機碼K UIM (暫存) BAK 計算SK 小時/天數 SMCK UIM UIM SK 解密 内容 秒/分 BAK,SPI UIM ME BCMCS提出需要非標準方案之金鎗管理的新挑戰。如果 方案使用IPSec,則BCMCS會想要一可變的SPI,以便判定 應用來解密的SK值。在一項具體實施例中,金鑰管理(其中 會從BAK及SPI來推導出SK)足以保護BCMCS的安全性,並 且允許特別實用的BCMCS方法。 BCMCS中會發生兩項「交換」。 •使用者付費給CS,以便從CS接收播送内容(經由SP)。 • CS付費給SP,以便從SP接收傳輸時間。 87743 -47 - 1280768 系統的安全保護目標包括防止以下威脅: sp取得支付的傳輸費用’但未提供傳輸時間。通 吊不疋王要的考量重點。很容易逮住無法提供傳輸時間 的SP。吾人預期处將促銷更多業務,而達反的卯會承受名 譽不佳的結果。 處Alices(或其他當事人)取得傳輸時間,但未支付傳輸費 用。例如當有人假扮一合法cs時;其傳送訊息至sp,就好 像是CS所提供的内容一樣。一項方案是在介於&lt;:^與卯之間 的鏈路上加入一鑑認標題(Authentlcatlon Header; AH),以 便阻止威脅。 處使用者存取播送内容但未付費。需要以IPSec為基 礎的方案。使用者必須具有目前的解密金鑰才能存取播送 内容。UIM不具有解密内容的足夠能力,因此ME執行解密。 這意謂著解密金鑰係儲存在廳中。最後,有人成功從她 摘取目前的解密金鑰。於是,已訂購的使用者能夠將解密 至鑰散發給其他非已訂購之使用者。所以要設計出讓非已 訂購之使用者無法存取資料的方案極為困難。 請注意,目標是勸阻潛在市場(服務所鎖定的目標使用者) 使用非法手段來存取内容。 换法佗任ME儲存或計算長期金鑰;而是在mM中儲存或 计算長期金鑰。UIM不具有執行共用金鑰密碼編譯作業的 足夠能力,所以全部的金鑰管理都必須以對稱式密碼編譯 為基礎。SP及其他實體將具有存取部份對稱式金鑰的存取 權,並且利用這些對稱式金鑰來推導出解密金鑰。實際的 87743 -48- 1280768 威脅似乎是,已訂購的使用者能夠將解密金鑰散發給非已 訂購之使用者。一項解決方案是經常以不可預期的方式來 變更解密金鑰。達成此目標的挑戰是最小化金鑰散發所需 的傳輸過度耗用。 一項方案將一播送存取金鑰(Broadcast Access Key ; BAK) 個別散發給每個使用者,其中會使用該BAK及連同播送一 起傳送之公開資訊來推導出許多解密金瑜。圖21顯示一項 實例。在此項實例中,會從每個BAK僅推導出三個解密金 鑰。實際上,會從單一 BAK推導出數百或數千個解密金鑰。 圖21顯示藉由組合在播送頻道上所傳送之資訊,以從一 個BAK來推導出許多解密金鑰的實例。如果一已訂購之使 用者可摘取BAK並且將該BSK散發給其他使用者,則其他 使用者就能夠推導出許多SK。為避免此狀況,必須將BAK 保存在UIM中的保密記憶體中,於是使用者無法摘取 B AK。有許多各種選擇可將B AK提供給UIM。所建議的選擇 (類似於IS-683-B保密模式)似乎是最簡易的方案。 在使用IPSec的一般示例中,當事人雙方通常會交涉何時 變更金鑰。一旦當事人雙方協議新的金鑰,SPI不會變更: 當事人雙方將新的金鑰置放在舊的安全保護關聯性中,並 且將SPI維持原狀。在BCMCS中,因為有許多接收器並且通 信僅會從CS到多個使用者有,所以有不同的狀況。CS不是 位於驗證使用者是否具有正確SK值的適當位置。同樣地, 使用者難以驗證其是否具有正確的SK值。當變更SK時同時 變更SPI解決這項問題。在此方法中,CS知道使用者已得知 87743 -49- 1280768 SK已變更。請注意,在IPSec中沒有標準的實施方式。 散發SK的兩項主要選項包括:1)在不同於内容資料流的 封包中傳送SK;或2)從包含内容之IPSec封包中的資訊來 推導出SK。也可考慮混合式方案。 在播送期間,使用者隨時可「調諧至頻道」。使用者想要 幾乎立即存取内容。因此,如果在不同於内容資料流的封 包中傳送用於推導出SK的資訊(例如,SK的已加密值或一隨 機種子),則CS必須每隔幾秒鐘重新傳輸該資訊。一項缺點 是這項方法會耗盡頻寬。主要缺點為,沒有標準方法可以 區別包含SK資訊的封包與包含内容的封包。 假定當變更SK時同時變更SPI,則可能會採用额外步騾, 以獨佔模式從BAK及SPI來推導出SK。為了確保使用正確的 BAK值,SPI包含一 4-位元BAK_ID,並且可能有BAK的逾期 時間,以至於其他的BAK值未來可重複使用BAK_ID。因 此,剩下SPI的28位位元可以變更,這相對應於228個可能的 SK值。當ME遇到新的SPI值時,ME會將該SPI傳遞至UIM, 並且UIM從SPI及BAK來計算SK。ME在合法時間内擁有新 的SK,並可以繼續進行解密。SPI的可變部份應是隨機改 變;否則,已訂購之使用者就可取得UIM,而得以預先計 算並散發必要的SK值。 此類方法不需要使用額外頻寬來將SK散發給使用者,並 且允許UIM在擁有BAK且ME已開始接收IP Sec封包後立即 計算SK。使用者不需要等待包含SK資訊的封包。這是非常 重要的優點,尤其在使用者會每隔幾秒鐘或幾分鐘變更頻 87743 -50- 1280768 道的情況下:每當使用者變更頻道時,使用者不希望在等 待用於推導出sk資訊的資訊時有數秒鐘延遲。 但是,這項方案允許從一單一 BAK推導出相當少量的SK 值。具體而言,與使用其他方法的2128個值相比,在所說明 的實例中,有228個值(相對應於228個SPI—RAND值)。一組已 訂購之使用者群組可取得UIM,而得以藉由輸入所有可能 的22N@SPI值來預先計算目前BAK的228個SK值。預估一個 UIM可在約三天内計算所有的金鑰。大量已訂購之UIM將能 夠在一小時内預先計算這些值。於是,該群組可散發這些 值。金鑰集將需要約四十億位元(4GB)記憶體。然而,由於 目前的考量點為,使用者會經由個人數位助理(PDA)或電話 進行存取,所以非常不可能擁有4GB的足夠儲存空間。此 外,每當BAK變更時,使用者可能不願意下載大量資料(例 如4GB)。再者,目前的實例考慮到使用者想要有高品質的 服務。若沒有所有的金鑰,使用者將無法解密所有内容, 並且無法取得高品質的服務。 以下討論内容提出數種增強BCMCS及類似播送型服務之 安全保護的選項。具體而言,考量事項包括:1)多層加密 層,包括鏈路層加密及端對端加密;2) BAK更新程序,例 如,在S S進行加密及在區域網路進行加密;3) BAK加密器 或BAK散發伺服器的位置,例如,與單一 CS相關聯,或以 集中方式為多個CS提供;以及4) SK傳輸,其中可從SPI推 導出SK,或以已加密形式傳送SK。圖9顯示一種示範性架 構,在以下討論内容中將會參考該示範性架構。 87743 -51 - 1280768 雖然考慮到各種選項及具體實施例,但是示範性具體實 施例提供一種方法,用於在本方系統或網路(稱為HLR)與遠 端單元内一保密模組(UIM)之間先以保密方式建置一註冊 機碼(RK)或根目錄機碼(root key)。一種AKA程序(或修改型 AKA程序)係用於將一相同的RK提供給HLR及一既定使用 者的UIM。一旦UIM及HLR都具有相同的RK值,本地系統(稱 為VLR)就可使用此資訊以將一播送存取金瑜(Broadcast Access Key ; BAK)提供給UIM。具體而言,VLR產生BAK。 接著,VLR執行下列動作之一 :1)將BAK提供給HLR,由HLR 將BAK加密並且將已加密之BAK (Encrypted BAK; EBAK) 提供給VLR ;或2) VLR將一臨時金鑰(Temporary Key ; TK) 要求傳送至HLR。在第一種示例中,HLR使用僅HLR及UIM 才知道的RK來加密BAK。經由VLR將EBAK提供給UIM。 UIM接收EBAK並且使用RK來解密BAK。請注意,就實施而 言,而當BAK變更時,VLR必須將BAK傳送給HLR而造成過 度耗用。就第2)項方法而言,HLR產生多個TK值及相關的 隨機值。TK值係使用亂數及RK所產生。TK值(即,TK!、 TK2等等)及亂數(即,TK一RAND〗、TK—RAND2等等)都被提 供給VLR。每當VLR更新BAK(基於維護保密傳輸而變更 BAK)時,VLR就會使用一 TIQ來加密BAK。然後,VLR將 EBAK和TKA (TKl5TK—RAND〇值對傳送至UIM。在每種情 況中,當UIM擁有RK時,UIM就能夠解密EBAK並且還原 BAK。 請考試圖22所示之支援BCMCS的通信系統1000。各種實 87743 -52- 1280768 體的功能定義如下: •本方 BCMCS控制中心(Home BCMCS Contro1): -提供BCMCS服務訂購 -BCMCS服務的帳戶處理資訊 -要求在uim中建置根目錄機碼(Root Key ; RK) -產生用於解密BAK的臨時金鑰(Temporary Key ; TK) •本地BCMCS控制中心(Local BCMCS contro1):Jin Yu: Use: Time: Necessary: Calculated position: Storage location: SMCK Decrypt BAK [Temporary] Root directory code K UIM (Scratch) BAK Calculate SK hours/days SMCK UIM UIM SK Decrypt content seconds/min BAK, SPI UIM ME BCMCS presents new challenges in the management of gold guns that require non-standard solutions. If the scheme uses IPSec, the BCMCS will want a mutable SPI to determine the SK value that the application will decrypt. In one embodiment, key management (which derives SK from BAK and SPI) is sufficient to protect the security of the BCMCS and allows for a particularly practical BCMCS approach. There are two "exchanges" in BCMCS. • The user pays to the CS to receive the broadcast content from the CS (via the SP). • The CS pays to the SP to receive the transmission time from the SP. 87743 -47 - 1280768 The security objectives of the system include the prevention of the following threats: sp gets the transmission cost of the payment' but does not provide the transmission time. It is important to consider the key points that Wang wants. It is easy to catch an SP that cannot provide transmission time. We expect to promote more business, and the anti-counterfeiting will suffer from poor reputation. At Alices (or other parties), the transmission time was obtained, but the transmission fee was not paid. For example, when someone pretends to be a legitimate cs; it sends a message to sp, just like the content provided by CS. One option is to add an authentication header (Authentlcatlon Header; AH) on the link between &lt;:^ and , to stop the threat. The user accesses the broadcast content but does not pay. An IPSec-based solution is required. The user must have the current decryption key to access the broadcast content. The UIM does not have sufficient capability to decrypt the content, so the ME performs decryption. This means that the decryption key is stored in the hall. Finally, someone successfully extracted the current decryption key from her. Thus, the subscribed user can distribute the decrypted key to other non-ordered users. Therefore, it is extremely difficult to design a solution that allows non-ordered users to access the data. Please note that the goal is to discourage potential markets (target users locked by the service) from using illegal means to access content. Instead, the ME stores or calculates the long-term key; instead, it stores or calculates the long-term key in mM. UIM does not have sufficient capabilities to perform shared key cryptography operations, so all key management must be based on symmetric cryptographic compilation. The SP and other entities will have access to access some of the symmetric keys and use these symmetric keys to derive the decryption key. The actual 87743 -48- 1280768 threat appears to be that the subscribed user is able to distribute the decryption key to non-ordered users. One solution is to change the decryption key often in an unpredictable way. The challenge to achieve this goal is to minimize the excessive transmission overhead required for key distribution. A scheme distributes a Broadcast Access Key (BAK) to each user individually, which uses the BAK and public information transmitted along with the broadcast to derive a number of decrypted Jin Yu. Figure 21 shows an example. In this example, only three decryption keys are derived from each BAK. In fact, hundreds or thousands of decryption keys are derived from a single BAK. Figure 21 shows an example of deriving a number of decryption keys from a BAK by combining the information transmitted on the broadcast channel. If a subscriber who has ordered can pick up the BAK and distribute the BSK to other users, other users can derive many SKs. In order to avoid this situation, the BAK must be saved in the secure memory in the UIM, so the user cannot pick up the B AK. There are many options available to provide B AK to UIM. The suggested choice (similar to the IS-683-B privacy model) seems to be the easiest option. In the general example of using IPSec, both parties will usually negotiate when to change the key. Once the parties have agreed on a new key, SPI will not change: Both parties place the new key in the old security protection association and maintain the SPI as it is. In BCMCS, there are different conditions because there are many receivers and communication is only from CS to multiple users. CS is not in the appropriate location to verify that the user has the correct SK value. Similarly, it is difficult for the user to verify that it has the correct SK value. When changing SK, change SPI to solve this problem. In this method, CS knows that the user has learned that 87743 -49 - 1280768 SK has been changed. Please note that there is no standard implementation in IPSec. The two main options for distributing SK include: 1) transmitting the SK in a packet different from the content stream; or 2) deriving the SK from the information in the IPSec packet containing the content. A hybrid approach can also be considered. Users can "tune to channel" at any time during the broadcast. The user wants to access the content almost immediately. Therefore, if information for deriving SK (e.g., an encrypted value of SK or a random seed) is transmitted in a packet different from the content stream, the CS must retransmit the information every few seconds. One drawback is that this method runs out of bandwidth. The main disadvantage is that there is no standard way to distinguish between packets containing SK information and packets containing content. Assuming that the SPI is changed at the same time as the SK is changed, an extra step may be taken to derive the SK from the BAK and SPI in exclusive mode. To ensure that the correct BAK value is used, the SPI contains a 4-bit BAK_ID and may have a BAK overdue time, so that other BAK values can be reused in the future. Therefore, the remaining 28 bits of the SPI can be changed, which corresponds to 228 possible SK values. When the ME encounters a new SPI value, the ME passes the SPI to the UIM, and the UIM calculates the SK from the SPI and BAK. The ME has a new SK within the legal time and can continue to decrypt. The variable part of the SPI should be randomly changed; otherwise, the user who has ordered can obtain the UIM and can pre-calculate and distribute the necessary SK value. Such methods do not require the use of additional bandwidth to distribute the SK to the user, and allow the UIM to calculate the SK immediately after it has the BAK and the ME has begun to receive the IP Sec packet. The user does not need to wait for a packet containing the SK information. This is a very important advantage, especially if the user changes the frequency 87374 -50 - 1280768 channels every few seconds or minutes: whenever the user changes the channel, the user does not want to wait for the derivation The information of the sk information is delayed by a few seconds. However, this approach allows a relatively small amount of SK to be derived from a single BAK. Specifically, in the illustrated example, there are 228 values (corresponding to 228 SPI-RAND values) compared to 2128 values using other methods. A group of subscribed user groups can obtain the UIM and can pre-calculate the current 228 SK values of the BAK by entering all possible 22N@SPI values. It is estimated that a UIM can calculate all the keys in about three days. A large number of UIMs that have been ordered will be able to pre-calculate these values within an hour. Thus, the group can distribute these values. The key set will require approximately four billion bits (4 GB) of memory. However, since the current consideration is that users will be accessed via a personal digital assistant (PDA) or telephone, it is highly unlikely that they will have 4GB of storage space. In addition, users may be reluctant to download large amounts of data (for example, 4GB) whenever BAK changes. Furthermore, the current example considers that the user wants to have a high quality service. Without all the keys, the user will not be able to decrypt all the content and will not be able to get high quality service. The following discussion presents several options for enhancing the security of BCMCS and similar broadcast services. Specifically, considerations include: 1) multiple layers of encryption, including link layer encryption and end-to-end encryption; 2) BAK update procedures, for example, encryption in the SS and encryption in the local area network; 3) BAK encryptor Or BAK scatters the location of the server, for example, associated with a single CS, or provided in a centralized manner for multiple CSs; and 4) SK transmission, where SK can be derived from the SPI, or SK can be transmitted in encrypted form. Figure 9 shows an exemplary architecture that will be referenced in the following discussion. 87743 - 51 - 1280768 While various options and specific embodiments are contemplated, the exemplary embodiments provide a method for a security module (UIM) in a local system or network (referred to as HLR) and a remote unit A registration machine code (RK) or a root key code (root key) is first established in a confidential manner. An AKA program (or modified AKA program) is used to provide an identical RK to the HLR and a given user's UIM. Once the UIM and HLR have the same RK value, the local system (called the VLR) can use this information to provide a broadcast access key (BAK) to the UIM. Specifically, the VLR generates a BAK. Next, the VLR performs one of the following actions: 1) providing the BAK to the HLR, encrypting the BAK by the HLR and providing the encrypted BAK (Encrypted BAK; EBAK) to the VLR; or 2) the VLR will have a temporary key (Temporary Key) ; TK) requires delivery to the HLR. In the first example, the HLR encrypts the BAK using the RK that only the HLR and the UIM know. The EBAK is provided to the UIM via the VLR. The UIM receives the EBAK and uses RK to decrypt the BAK. Note that as far as implementation is concerned, when the BAK changes, the VLR must transfer the BAK to the HLR and cause excessive consumption. For the method of item 2), the HLR generates multiple TK values and associated random values. The TK value is generated using random numbers and RK. TK values (i.e., TK!, TK2, etc.) and random numbers (i.e., TK-RAND, TK-RAND2, etc.) are supplied to the VLR. Whenever the VLR updates the BAK (changes the BAK based on maintaining a secure transmission), the VLR uses a TIQ to encrypt the BAK. Then, the VLR transmits the EBAK and TKA (TKl5TK_RAND 〇 value pairs to the UIM. In each case, when the UIM owns the RK, the UIM can decrypt the EBAK and restore the BAK. Please test the BCMCS communication shown in Figure 22. System 1000. The functions of various real 87743 -52-1280768 bodies are defined as follows: • The BCMCS Control Center (Home BCMCS Contro1): - Provides BCMCS Service Ordering - Account Processing Information for BCMCS Services - Requires the establishment of a root directory machine in uim Code (Root Key; RK) - Generates a temporary key for decrypting BAK (Temporary Key; TK) • Local BCMCS Control Center (Local BCMCS contro1):

產生BCMCS服務的BAK -使用TK來加密BAK -將已加密之BAK下載至UIM -將BAK傳遞至RAN,以便產生SK並且還指示SK生命期 •BCMCS内容伺服器: -提供BCMCS内容。系統1〇〇〇中所示之介面的定義如 下: •B1介面(HLR/AC-本方BCMCS控制中心): -用於從本方BCMCS控制中心來要求在UIM中建置RK -將RK從HLR/AC傳遞至本方BCMCS控制中心 •B2介面(本地BCMCS控制中心-PDSN): -經由IP通信協定將已加密之BAK下載至UIM •B3介面(本地BCMCS控制中心-BSC/PCF):BAK to generate BCMCS service - Use TK to encrypt BAK - Download encrypted BAK to UIM - Pass BAK to RAN to generate SK and also indicate SK lifetime • BCMCS content server: - Provide BCMCS content. The interface shown in System 1 is defined as follows: • B1 interface (HLR/AC - BCMCS Control Center): - Used to request RK from the BCMCS Control Center in the UIM - RK from HLR/AC is passed to the BCMCS Control Center • B2 interface (local BCMCS Control Center - PDSN): - Download the encrypted BAK to the UIM via the IP protocol • B3 interface (local BCMCS Control Center - BSC/PCF):

-將BAK傳遞至RAN -將SK生命期傳送至RAN •B4介面(本地BCMCS控制中心-本方BCMCS控制中心): -將TK集傳遞至本地BCMCS控制中心 87743 -53 - 1280768 圖23顯示用於解說RK建置的時序圖。垂直軸代表時間。 當使用者訂購本方BCMCS AAA中的BCMCS服務時,就會發 生RK建置或開通。每個BCMCS内容提供者都具有每個使用 者的一個相對應RK。只有UIM及本方服務提供者/本方内容 服務提供者才知道RK。接下來說明如圖23所示之RK建置程 序。 - 步騾a :接收到使用者的訂購後,本方BCMCS控制中 心將RK建置要求傳送至訂購者的本方服務提供者 HLR/AC,用於指示訂購者的識別身分(SUB-ID)及其擁 有的BCMCS内容提供者識別身分。 -步騾b : HLR/AC使用現有的AKA程序來在UIM中建置 RK。 -步騾c:在UIM中成功建置RK後,HLR/AC將RK傳遞至 本方BCMCS控制中心。當MS提出要求時發生BAK下 載。每個BAK都具有相關聯的BAK生命期,其中會藉 由一 BAK識別項或序號來識別BAK。藉由内容ID (Content ID)所識別的每個BCMCS節目都具有所屬的 BAK。本方内容提供者 ID (Home Content Provider ID) 及内容ID (Content ID)是每個BCMCS節目唯一的。介 於BCMCS_ID與(本方内容提供者ID+内容ID)值對之 間的對應係在本地BCMCS控制中心中以本機方式執 行。只有本地BCMCS控制中心及UIM才知道BAK。接 下來說明BAK下載程序。 -步騾a :在訂購者訂購BCMCS服務或BAK生命期逾期 87743 -54- 1280768 後,UIM立即要求BAK下載,並且MS將要求傳遞至本 地BCMCS控制中心。 -步驟b :本地BCMCS控制中心實體將一臨時金鑰要求 傳送至本方BCMCS控制中心,以至於本地BCMCS控制 中心實體可使用臨時金鑰來加密BAK。 - 步騾c :本方BCMCS金鑰加密器(Home BCMCS Key Encryptor)產生TK_RAND,並且藉由使用某函數 [TK=f(TK—RAND,RK)]來從輸入的 RK 及 TK—RAND 計 算出TK。本方BCMCS金鑰加密器可產生數組值對集以 供未來使用,促使介於本方BCMCS控制中心與本地 BCMCS控制中心之間不會總是需要交易。接著,本方 BCMCS控制中心將數個TK傳回至本地BCMCS控制中 心 〇 - 步驟d ··本地BCMCS金鑰加密器(Local BCMCS Key Encryptor)產生一使用TK之所加密的BAK,並且產生 BAK—RAND。接著,本地BCMCS金鑰加密器使用某函 數[BAK_AUTH=f(BAK—RAND,BAK)]來從輸入的 BAK及BAK—RAND計算出BAK_AUTH。然後,本地 BCMCS金鑰加密器經由MS,將使用相對應BAK_ID及 BAK生命期所加密的 BAK、BCMCS—ID、TK_RAND、 BAK__AUTH及BAK—RAND傳送至UIM 〇 UIM使用輸入 的TK—RAND及本身儲存的RK計算出TK,接著使用TK 來解密BAK。將使用BAK及BAK_RAND所計算得出 BAK_AUTH與所接收的BAK_AUTH相比較。如果不相 87743 -55- 1280768 符,則回到步騾a。圖24顯示一種BCMCS架構,其中 本方服務提供者擁有内容伺服器(CS)。系統1100所擁 有之實體的定義如下。 •本方 HLR/AC : -提供BCMCS服務訂購 -BCMCS服務的帳戶處理資訊 產生用於解密BAK的臨時金鑰(Temporary Key ; TK) •本地 BCMCS控制中心(Local BCMCS Control):- Pass BAK to RAN - Transfer SK lifetime to RAN • B4 interface (local BCMCS Control Center - BCMCS Control Center): - Pass TK set to local BCMCS Control Center 87743 - 53 - 1280768 Figure 23 shows Explain the timing diagram of RK build. The vertical axis represents time. When the user subscribes to the BCMCS service in the BCMCS AAA of the party, the RK is established or opened. Each BCMCS content provider has a corresponding RK for each user. Only UIM and its own service provider/local content service provider know RK. Next, the RK setup procedure shown in Fig. 23 will be described. - Step a: After receiving the user's order, the BCMCS Control Center will transmit the RK establishment request to the subscriber's own service provider HLR/AC for indicating the subscriber's identification identity (SUB-ID). And the BCMCS content provider it owns identifies the identity. - Step b: HLR/AC uses the existing AKA program to build RK in UIM. - Step c: After the RK is successfully built in the UIM, the HLR/AC passes the RK to the BCMCS Control Center. A BAK download occurs when requested by the MS. Each BAK has an associated BAK lifetime in which the BAK is identified by a BAK identification or serial number. Each BCMCS program identified by the Content ID has its own BAK. The Home Content Provider ID and Content ID are unique to each BCMCS program. The correspondence between the BCMCS_ID and (Local Content Provider ID + Content ID) value pairs is performed natively in the local BCMCS Control Center. Only the local BCMCS Control Center and UIM know BAK. Next, explain the BAK download process. - Step a: After the subscriber orders the BCMCS service or the BAK lifetime expires 87743 -54- 1280768, UIM immediately requests BAK download and the MS will pass the request to the local BCMCS Control Center. - Step b: The local BCMCS Control Center entity transmits a temporary key request to the BCMCS Control Center, so that the local BCMCS Control Center entity can use the temporary key to encrypt the BAK. - Step c: The Home BCMCS Key Encryptor generates TK_RAND and is calculated from the input RK and TK_RAND by using a function [TK=f(TK_RAND, RK)]. TK. The BCMCS Key Encryptor can generate an array value pair set for future use, so that there is no need to always trade between the BCMCS Control Center and the local BCMCS Control Center. Then, the BCMCS control center forwards several TKs back to the local BCMCS control center. - Step d · The local BCMCS Key Encryptor generates a BAK encrypted with TK and generates BAK— RAND. Next, the local BCMCS key cipher uses a function [BAK_AUTH=f(BAK_RAND, BAK)] to calculate BAK_AUTH from the input BAK and BAK_RAND. Then, the local BCMCS key cipher transmits the BAK, BCMCS_ID, TK_RAND, BAK__AUTH, and BAK_RAND encrypted using the corresponding BAK_ID and BAK lifetime to the UIM 〇 UIM using the input TK_RAND and the storage itself. The RK calculates the TK and then uses TK to decrypt the BAK. BAK_AUTH will be calculated using BAK and BAK_RAND compared to the received BAK_AUTH. If it does not match 87743 -55- 1280768, return to step a. Figure 24 shows a BCMCS architecture in which the local service provider owns a content server (CS). The entities owned by system 1100 are defined as follows. • The local HLR/AC: - Provide BCMCS service subscription - Account processing information for BCMCS service Generate temporary key for decrypting BAK (Temporary Key; TK) • Local BCMCS Control Center (Local BCMCS Control):

-產生BCMCS服務的BAK -使用TK來加密BAK -經由B2介面將已加密之BAK下載至UIM -將BAK傳遞至RAN,以便產生SK並且還指示SK生命期 •BCMCS内容伺服器: -提供BCMCS内容。 圖24中所示之介面的定義如下。 •B2介面(本地BCMCS控制中心-PDSN) ·· -經由IP通信協定將已加密之BAK下載至UIM •B3介面(本地BCMCS控制中心-BSC/PCF): 將BAK傳遞至RAN -將SK生命期傳送至RAN •B5介面(本地BCMCS控制中心-BSC/PCF): -將TK集傳遞至本地BCMCS控制中心 在系統1100中,由於本方服務提供者擁有BCMCS内容伺服 器,所以RK以及A-key交換程序會使用A-key。 87743 -56- 1280768 關於系統1100,當MS提出要求BAK或更新時發生BAK下 載。每個ΒΑΚ都具有相關聯的ΒΑΚ生命期。精由内容id (Content ID)所識別的每個BCMCS節目都具有所屬的 BAK。只有本地BCMCS控制中心及UIM才知道BAK。接下 來說明BAK下載程序。 -步驟a :在訂購者訂購BCMCS服務或BAK生命期逾期 後,UIM立即要求BAK下載,並且MS將要求傳遞至本 地BCMCS控制中心。 -步騾b :本地BCMCS控制中心將一臨時金鑰要求傳送 至BSC/VI^R,以至於本地BCMCS控制中心實體可使用 臨時金鑰來加密B AK。 -步騾c : BSC/PCF經由MSC/VLR將臨時金鑰要求傳送至 HLR/AC。 -步騾d : HLR/AC產生TK—RAND,並且藉由使用某函數 [TK&gt;f(TK—RAND,A Key)]來從輸入的 A Key 及 TK—RAND計算出TK。HLR/AC會產生要在未來使用的 數組值對,所以HLR/AC與BSC/PCF之間不一定需要經 由MSC/VLR才能交易。接著,HLR/AC經由MSC/VLR 將數個TK傳回至BSC/PCF。 -步騾e : BSC/PCF將TK傳遞本地BCMCS控制中心。- BAK to generate BCMCS service - Use TK to encrypt BAK - Download encrypted BAK to UIM via B2 interface - Pass BAK to RAN to generate SK and also indicate SK lifetime • BCMCS content server: - Provide BCMCS content . The interface shown in Fig. 24 is defined as follows. • B2 interface (local BCMCS Control Center - PDSN) · · - Download encrypted BAK to UIM via IP communication protocol • B3 interface (local BCMCS Control Center - BSC/PCF): Pass BAK to RAN - Will SK lifetime Transfer to RAN • B5 interface (local BCMCS Control Center - BSC/PCF): - Pass the TK set to the local BCMCS Control Center in System 1100, since the service provider owns the BCMCS Content Server, RK and A-key The exchange program will use A-key. 87743 -56- 1280768 About System 1100, BAK download occurs when MS requests BAK or update. Each cockroach has an associated ΒΑΚ lifetime. Each BCMCS program identified by the Content ID has its own BAK. Only the local BCMCS Control Center and UIM know BAK. Next, the BAK download program will be explained. - Step a: After the subscriber orders the BCMCS service or the BAK lifetime expires, the UIM immediately requests the BAK download and the MS passes the request to the local BCMCS Control Center. Step b: The local BCMCS Control Center transmits a temporary key request to the BSC/VI^R so that the local BCMCS Control Center entity can use the temporary key to encrypt the B AK. - Step c: The BSC/PCF transmits the temporary key request to the HLR/AC via the MSC/VLR. - Step d: HLR/AC generates TK_RAND, and calculates TK from the input A Key and TK_RAND by using a function [TK&gt;f(TK_RAND, A Key)]. The HLR/AC will generate array value pairs to be used in the future, so there is no need for the MSC/VLR to trade between the HLR/AC and the BSC/PCF. Next, the HLR/AC transmits several TKs back to the BSC/PCF via the MSC/VLR. - Step e: BSC/PCF passes the TK to the local BCMCS Control Center.

-步·驟f:本地BCMCS金鑰控制中心產生BAK並且使用 該等TK之一將該BAK加密。本地BCMCS金鑰控制中心 也會產生BAK_RAND,並且接著使用某函數 [BAK_AUTH=f (BAK—RAND,BAK)]來從輸入的 BAK 87743 -57- 1280768 及BAK—RAND計算出BAK_AUTH。然後,本地BCMCS 金鑰控制中心經由MS,將使用相對應BAK_ID及BAK 生命期所加密的BAK、BCMCS_ID、TK_RAND、 BAK—AUTH及BAK—RAND傳送至UIM。UIM使用輸入 的TK—RAND及本身儲存的A Key計算出TK,接著使用 ΤΚ來解密Β ΑΚ。接著使用輸入的ΒΑΚ及BAK—RAND計 算出自己的BAK—AUTH。本地BCMCS金鑰控制中心比 較該計算得出之B AK_AUTH與所接收之B AK_AUTH。 如果不相符,則會再次從步騾a開始。請注意,針對在 鏈路層提供加密的具體實施例,此類加密組態不會阻 礙IP層級加密。如果啟用IP層級加密,則應停用鍵路 層加密。接下來說明短期金餘(Short term Key ; SK)下 載程序。 -步騾a : BCMCS控制中心將BAK及BAK生命期傳送至 BSC/PCF,並且傳送SK生命期,要求BSC/PCF使用所 指示的SK生命期來產生SK。 -步騾b : BSC/PCF將已使用BAK加密的SK經由MS傳送 至 UIM。 -步騾c : UIM使用BAK來解密SK並且傳回至MS。 -步騾d : BCMCS内容伺服器經由PDSN將純文字播送内 容傳送至BSC/PCF。 -步騾e : BSC/PCF使用SK來加密該播送内容,接著以無 線方式傳送所加密的該播送内容。概言之,係在頻帶 外(out of band)發現BCMCS。使用者訂購頻帶外 87743 -58- 1280768 BCMCS服務(SUB ID)。如果本方服務提供者未擁有内 容伺服器,則會經由AKA以在UIM之處建立根目錄機 碼或註冊機碼(RK);否則,RK會使用A-key。將TK傳 送至本地BCMCS控制中心節點。經由使用一特殊UDP 埠號的受訪網路(PDSN),將已使用TK加密的BAK下载 至UIM。MS經由添加信號訊息來尋找是否有特定扇區 可以使用的播送服務。MS執行註冊(BCMCS_ID)。 圖25顯示經由開通處理(provisioning)來建立介於CS與 PDSN間之多點播送服務的承載(bearer)路徑。圖26顯示經由 開通處理來建立介於CS與PDSN間之單點播送服務的承載 路徑。圖27顯示經由MS註冊及解除註冊來建立及拆除介於 CS與PDSN之間的多點播送服務承載路徑。 •建立BCMCS承載路徑(如果沒有) • MS開始監視BCMCS頻道 圖9顯示根據一項具體實施例的安全保護高階架構600。 CS 602將内容資訊提供給内容加密器(CE) 604。CE 604係用 來產生SK,並且可用來加密SK。該内容加密器(CE) 604提 供:1)使用SK加密的内容;2) SPI ;或3)—已加密之SK(如 下文所述)給一播送接收器606。此外,CE 604還接收來自 BAK產生器612的BAK、BAKseq(用於識別BAK值)及SK生命 期(指定SK的有效期限)。將該等值提供給CE 604以供其處 理。CE 604將内容加密並且將已加密之結果提供給播送接 收器606。CE 604還會將BAKseq提供給播送接收器606。當 更新BAK時,BAKseq值識別該特定BAK。請注意,内容加 87743 -59- 1280768 密器(CE) 604產生SK。可能會以SPI為基礎或以已加密之SK (Encrypted SK ; ESK)為基礎來產生 SK。 若是以SPI為基礎來產生SK,則會從一 4-位元BAKseq及Step b: The local BCMCS key control center generates a BAK and encrypts the BAK using one of the TKs. The local BCMCS Key Control Center also generates BAK_RAND, and then uses a function [BAK_AUTH=f (BAK_RAND, BAK)] to calculate BAK_AUTH from the input BAK 87743 -57- 1280768 and BAK_RAND. Then, the local BCMCS Key Control Center transmits the BAK, BCMCS_ID, TK_RAND, BAK_AUTH, and BAK_RAND encrypted using the corresponding BAK_ID and BAK lifetime to the UIM via the MS. UIM uses the input TK_RAND and its stored A Key to calculate the TK, and then uses ΤΚ to decrypt Β. Then use the input ΒΑΚ and BAK-RAND to calculate your own BAK-AUTH. The local BCMCS Key Control Center compares the calculated B AK_AUTH with the received B AK_AUTH. If it doesn't match, it will start again from step a. Note that for specific embodiments that provide encryption at the link layer, such an encrypted configuration does not block IP level encryption. If IP level encryption is enabled, key layer encryption should be disabled. Next, the short term key (SK) download procedure will be described. - Step a: The BCMCS Control Center transmits the BAK and BAK lifetime to the BSC/PCF and transmits the SK lifetime, requesting the BSC/PCF to use the indicated SK lifetime to generate the SK. - Step b: The BSC/PCF transfers the SK that has been encrypted with BAK to the UIM via the MS. - Step c: UIM uses BAK to decrypt the SK and pass it back to the MS. - Step d: The BCMCS content server transmits the plain text broadcast content to the BSC/PCF via the PDSN. Step 骡e: The BSC/PCF uses SK to encrypt the broadcast content, and then transmits the encrypted broadcast content in a wireless manner. In summary, BCMCS is discovered in the out of band. The user subscribes to the out-of-band 87743 -58- 1280768 BCMCS service (SUB ID). If the service provider does not own the content server, it will establish the root machine code or register the machine code (RK) via the AKA at the UIM; otherwise, the RK will use the A-key. Transfer the TK to the local BCMCS Control Center node. BAKs that have been encrypted with TK are downloaded to the UIM via a visited network (PDSN) using a special UDP nickname. The MS adds a signal message to find out if there is a broadcast service available for a particular sector. The MS performs registration (BCMCS_ID). Figure 25 shows a bearer path for establishing a multicast service between CS and PDSN via provisioning. Figure 26 shows the bearer path for establishing a unicast service between CS and PDSN via the provisioning process. Figure 27 shows the establishment and removal of a multicast service bearer path between the CS and the PDSN via MS registration and deregistration. • Establish BCMCS Bearer Path (if not) • MS Begins Monitoring BCMCS Channels Figure 9 shows a security protection high level architecture 600 in accordance with a particular embodiment. The CS 602 provides content information to a Content Encryptor (CE) 604. The CE 604 is used to generate SK and can be used to encrypt SK. The Content Encryptor (CE) 604 provides: 1) content encrypted using SK; 2) SPI; or 3) - encrypted SK (as described below) to a broadcast receiver 606. In addition, CE 604 also receives BAK, BAKseq (for identifying BAK values) and SK lifetime (specifying the expiration date of SK) from BAK generator 612. The value is provided to the CE 604 for processing. The CE 604 encrypts the content and provides the encrypted result to the broadcast receiver 606. The CE 604 also provides the BAKseq to the broadcast receiver 606. When updating the BAK, the BAKseq value identifies the particular BAK. Note that the content plus 87743 -59 - 1280768 cc (CE) 604 produces SK. SK may be generated on an SPI basis or on an encrypted SK (Encrypted SK; ESK) basis. If SK is generated based on SPI, it will be from a 4-bit BAKseq and

R 28-位元 SPI-0AND來構成該 SPI。當 SPI二(BAKseq,SPI_RAND) 時,會藉由使用BAK將SPI_RAND加密而產生封包的SK,其 中「X—RAND」是用於估算X的亂數。SPI變更指出SK已變 更。該内容加密器(CE) 604選取SPI_RAND、產生SK並且構 成SPI (BAKseq,SPI—RAND)。該内容加密器(CE) 604使用該 SK來將内容加密,並且將SPI連同該已加密之内容一起傳送 至該播送接收器606。該播送接收器606摘取該SPI並且將該 SPI傳送至UIM 608,由UIM 608利用SPI—RAND及BAK來計 算出SK。UIM 608將SK傳送至該播送接收器606,讓該播送 接收器606使用SK來解密内容。 針對ESK,該内容加密器(CE) 604使用BAK來加密SK以產 生ESK。該内容加密器(CE) 604選取產生SK並且從該SK來 計算出ESK以構成(BAKseq, ESK)。該内容加密器(CE) 604 使用該SK來將内容加密,並且定期將(BAKseq,ESK)連同該 已加密之内容一起傳送至該播送接收器606。該播送接收器 606將(BAKseq,ESK)傳送至 UIM 608,由 UIM 608計算出 SK 並且將SK傳回至該播送接收器606。接著,該播送接收器606 使用SK來解密該内容。可能在會具有一唯一埠號的封包中 來傳送(BAKseq,ESK),這會形成同步問題。 該播送接收器606提供内容解密及信號發送。該播送接收 器606接收來自該内容加密器(CE) 604的已加密之内容結 87743 -60- 1280768 果、SPI(或ESK)及BAKseq。該播送接收器606將該SPI(或ESK) 及BAKseq提供給UIM 608,並且接收來自UIM 608的SK要求 及/或BAK要求。另外,該播送接收器606將使用RK加密的 BAK提供給UIM 608,或將使用TK—RAND加密的BAK提供 給UIM 608 〇 UIM 608儲存終端機根目錄機碼K、SS根目錄機碼RK及存 取金鑰BAK。UIM 608決定RK值及TK值。UIM 608解密 BAK,並且使用SPI及BAK來決定SK。在替代方案中,還會 將UIM 608調節成使用BAK來解密ESK以構成SK。UIM 608 將SK傳遞至ME(圖中未顯示)。 一内容存取管理員610將一 BAK更新命令提供給該BAK 產生器612。該BAK產生器612產生BAK及BAK序號(即, BAKseq)。該BAK產生器612將BAK、BAKseq及SK生命期提 供給該内容加密器(CE)604。該BAK產生器612將BAK、 BAKseq及BAK生命期(指定BAK的有效期限)提供給BAK散 發伺服器616。一服務授權單元614將一授權提供給該BAK 散發伺服器616。該BAK散發伺服器616接收來自該播送接 收器606的BAK要求。該BAK散發伺服器616被調節成將一 隨機BAK更新時間、使用RK或RK—RAND加密的BAK以及使 用TK加密的BAK提供給該播送接收器606。 在第一種情況中,該BAK散發伺服器616接收來自該播送 接收器606的BAK要求以及所要求之BAK的識別項(即, BAKseq)。回應動作為,該BAK散發伺服器616將一 TK要求 提供給訂購伺服器(SS) 618。SS 618保存38及1;11^的唯一尺【 87743 -61 - 1280768 金翁。S S 618使用根目錄機碼及TK—RAND而構成S&amp;時金瑜 (Temporary Key ; TK)。然後,SS 618 將 TK—RAND值傳送至 該BAK散發伺服器616 ° 在第二種情況中,該BAK散發伺服器616將接收自該播送 接收器606的BAK要求及BAKseq所指定的BAK傳送至SS 618。回應動作為,SS618使用RK來加密BAK,並且將已加 密的BAK傳回至該BAK散發伺服器616。 在另一種情況中,該BAK散發伺服器616將—τκ要求提供 給鑑認伺服器620。該鑑認祠服器620保存終端機根目錄機 碼κ,並且使用根目錄機碼及亂數來構成τκ及/或rk。然 後,該鑑認伺服器620將TK-RAND值傳送至該ΒΑΚ散發祠 服器616。請注意,在下文中,該ΒΑΚ散發伺服器616也稱 為一 ΒΑΚ加密器。 UIM 608使用該鑑認伺服器620所提供的RK—RAND來計 算RK。該鑑認伺服器620提供以尺―RAND以回應來自UIM608 的RK要求。該鑑認伺服器620還會將义尺值提供給SS 618。 該BAK散發伺服器616將一隨機BAK更新時間提供給UIM 608。該隨機BAK更新時間指示UIM 608何時要求BAK更 新。隨機更新時間確保所有使用者不會同時要求更新而造 成系統負荷。 圖1 〇、圖11及圖12顯示各種系統組態之加密和安全保護 應用的各種具體實施例。各圖中皆描繪出系統内的圖例說 明指示信號、金輪及資訊流程。圖例說明位於圖式的右下 角。如圖中的實例所示,可在鏈路層執行加密,例如,在 87743 -62- 1280768 基地台控制器(Base Station Controller ; BSC)、封包控制功 能(Packet Control Function node ; PCF)節點、其他類似節點 或其組合等執行加密。圖l〇顯示鏈路層加密方法之具體實 施例。還可提供以端對端為基礎之加密,如圖11之具體實 施例所示。請注意,前文中已運用IPsec來說明端對端加密 方法圖11所示之具體實施例係在應用層執行加密。 請注意,會定期或非定時更新BAK。BAK更新可能經過 SS加密,其中一BAK加密器會將BAK傳送至SS; SS加密BAK 並且將已加密的BAK傳回至該BAK加密器。具體而言,該 BAK加密器將BAK傳送至SS。SS使用RK來將BAK加密成已 加密之 BAK (Encrypted BAK ; EBAK)。SS將 EBAK傳回至該 BAK加密器。該BAK加密器將EBAK傳回至UIM,由UIM使 用RK來解密EBAK以還原BAK。 在替代方案中,可在本地中將BAK加密。在此情況下’ SS將一臨時金餘(Temporary Key ; TK)提供給本地BAK加密 器。如果該BAK加密器在區域網路中,則該BAK加密器可 將CK當做TK,其中CK係衍生自鑑認向量(AV)。 可根據系統需求及目標來設計該BAK加密器的位置。該 BAK加密器向SS最得(TK—RAND,TK)值對。在一項具體實 施例中,TK已知為: TK=f(TK—RAND,RK)。 (11) 該BAK加密器可重複使用(TK—RAND,TK)值對。SS可傳送 多個值對。接著,該BAK加密器使用TK來加密BAK而構成 EBAK。然後,該BAK加密器將(TK—RAND, EBAK)傳送至 87743 -63 - 1280768 UIM。UIM使用前面的方程式(11)來構成TK。UIM使用ΤΚ 來解密ΕΒΑΚ以還原ΒΑΚ。 在替代具體實施例中,使用來自鑑認授權和帳戶管理 (ΑΑΑ)單元(HLR/AAA)的ΤΚ以本地方來加密Β ΑΚ更新。在 此情況下,SS就是HLR/AAA。MS執行一項特殊ΑΚΑ交涉。 該鑑認向量(AV)包括一 CK,其中CK被定義為: CK=f(CK—RAND, K), (12) 其中K等於位於HLR或本方網路上的A-key根目錄機碼。該 BAK加密器可重複使用CK—RAND,TK)值對,而且HLR/AAA 可傳送多個值對。CK及CK_RAND被傳遞至該ΒAK加密器, 由該BAK加密器使用CK來加密BAK而構成EBAK。然後,該 BAK加密器將(CK—RAND,EBAK)值對傳送至UIM。回應動 作為,UIM使用前面的方程式(12)來構成CK。UIM使用CK 來解密EBAK以構成BAK。 在一項具體實施例中,該BAK加密器與一單一内容伺服 器(CS)相關聯。在替代具體實施例中(如圖12所示),採用一 可與多個内容伺服器(CS)相關聯的中央BAK加密器。 會定期或非定時更新SK。在一項具體實施例中,SK係衍 生自SPI。在替代具體實施例中,會提供已加密形式的SK。 可使用一特殊埠號來指示包含SK的封包。例如,可將一播 送訊框識別項(例如BSR_ID)設定成一預先決定值(例如 π000π),以指示包含SK的封包。 圖10所示的具體實施例提供鏈路層内容加密。系統700包 括一耦合至一 ME 704的UIM 702。UIM 702將一未加密之 87743 -64 - 1280768 BAK提供給ME 704。ME 704將一已加密之BAK提供給UIM 702。同樣地,ME 704將RK-AKA提供給UIM 702。如圖所 示,藉由位於區域網路所擁有之内容提供者的基地台控制 器 /封包控制功能(Base Station Controller/Packet Control Function ; BSC/PCF)節點708上執行SK產生、SK加密及内容 加密。將來自一内部内容來源(CS2) 722的未加密内容提供 給封包資料伺服節點(PDSN)710。然後,PDSN710將該未 加密内容傳遞至BSC/PCF 708。一 CS2 BAK產生器724將未 加密之BAK值提供給PDSN 710 ;以及CS2 BAK加密器726接 收來自該PDSN 710的BAK要求並且傳回一已加密之BAK。 然後,PDSN 710將該未加密之内容、該未加密之BAK及該 已加密之BAK轉遞至BSC/PCF 708。 區域網路包括一用於當做VLR的MSC 706。BSC/PCF 708 接收來自MSC 706的RK以回應一 RK要求。一位於本方網路 728 中的 AC 730係當做 HLR。MSC向 AC 730要求 RK,AC 730 回應要求而提供RK。MSC 706將RK提供給BSC/PCF 708, 由 BSC/PCF 708將RK提供給ME 704。另外,BSC/PCF 708將 該已加密之内容及該已加密之BAK提供給ME 704。 一本地協力廠商内容提供者720包括一外部内容來源 (CS1)714、一 CS1 BAK產生器 716及一 CS1 BAK加密器 718。 將來自該BAK加密器718的已加密之BAK提供給PDSN 710。該外部内容來源CS1 714將未加密之内容及未加密之 BAK提供給PDSN 710。 用於儲存訂購的實體732包含訂購伺服器734。MSC 706 87743 -65 - 1280768 將RK提供給該訂購伺服器734。在該訂購伺服器734與ΒΑΚ 加密器718、726之間傳送ΤΚ要求及TK—RAND值對。圖10 中的圖例說明提供信號序列,圖例說明中從RK要求開始以 降冪順序列出信號。 圖11所不的具體貪施例提供端對端内容加密。系統8 0 0之 組態類似於系統700之組態;但是,在系統800中,内容來 源(CS2) 822提供SK產生、SK加密及内容加密。内容來源822 將一已加密之内容提供給PDSN 810 ;以及該ΒΑΚ加密器826 將ΒΑΚ加密並且傳回一已加密之ΒΑΚ至PDSN 810,以回應 一 ΒΑΚ要求。PDSN進一步接收來自本地協力廒商内容提供 者820内之外部内容來源(CS1) 814的已加密之内容。如同在 内容來源822中,該外部内容來源814執行SK產生、SK加密 及内容加密。ΒΑΚ加密器818將一已加密之ΒΑΚ提供給 PDSN 810。接著,PDSN 810將該已加密之内容及該已加密 之BAK提供給BSC/PCF 808。 圖12所示的具體實施例提供配合端對端内容加密的集中 式BAK加密。系統900之組態類似於系統800之組態;其中 由内容來源(CS2) 922及該外部内容來源(CS1) 914來執行 SK產生、SK加密及内容加密。系統9〇〇包括一集中式BAK 加密器912,用以接收來自CS2 BAK產生器924及CS1 BAK 產生器916的未加密之BAK。回應動作為,該集中式BAK加 密器912將一已加密之BAK提供給PDSN 910,以回應一 BAK 要求。該集中式BAK加密器912進一步與訂購伺服器932, 以交涉TK要求及TK—RAND/值對。 87743 -66- 1280768 圖13顯示用於提供RK的時序圖。垂直轴表示時間軸,而 且在上方的水平軸上提供系統元件。ME起始驗證金鑰協定 (Authenticated Key Agreement ; AKA)程序的方式為,將一 訊息傳送至MSC(當做VLR)。圖中的方塊以標示AKA來識別 為AKA程序。接著,MSC將一鑑認向量(AV)要求傳送至 HLR。HLR選擇一 RAND值並且據此產生AV。AV可包括一 亂數RAND以及變數,如下所示: AUTH=fl(RAND, K) (13) XRES-f2(RAND? K) (14) CK=f3(RAND,Κ) (15) 其中fl、f2、f3等等係用來指示用來計算變數所使用的不同 函數。 HLR將AV提供給MSG或VLR。請注意,如果MSC具有一 備用AV,則會使用該備用AV並且不需要向HLR要求一 AV。 來自AV的資訊被轉遞至UIM,由UIM來驗證鑑認並且計算 所處理的變數。然後,由MSC來驗證此類處理。MSC驗證 鑑認的方式為,按照方程式(13)來計算AUTH,並且進一步 計算下列變數: RES=f2(RAND,K) (16) RK=CK=f3(RAND5 K) (17) 將RK值傳送至SS,由SS繼續進行驗證程序。接著,SS執行 進一步驗證,其方式為選擇一亂數RAND2並且計算: AUTH2=fl(VER_RAND2? RK) (18) SS將鑑認資訊提供給UIM,由UIM來驗證鑑認ϋ且將認可 87743 -67- 1280768 (或否定認可)提供給ME ° 圖14顯示用以解說SS產生已加密之BAK值的時間圖。請 參閱圖9所示之實例,該BAK散發伺服器(或加密器)616將一 BAK要求傳送至SS 618,而該SS 618使用1^來加密8人1^以 構成EBAK。SS 618將EBAK傳送至該BAK散發伺服器616。 如圖14所示,ME經由B AK加密器來向SS要求B AK。ME將一 BAKreq訊息傳送至該BAK加密器。然後,該BAK加密器將 BAK及相關資訊傳送至SS。SS接收BAK並且產生一已加密 之 BAK(Encrypted BAK ; EBAK)。該 EBAK被轉遞至 UIM, 由UIM解密EBAK以還原BAK,其計算方式如下: BAK=D[EBAK5 RK] (19) 其中D[]是解密運算子。UIM計算下列方程式以進一步驗證 BAK : AUTH_BAK=fl(RAND__BAK5 BAK) (20) UIM傳送一認可或失敗訊息以回應此驗證。當驗證失敗 時,由ME執行或起始失敗處理。請注意,在整份說明書中, 角於計算變數的各種函數可能是相同函數,或可能個別指 圖15顯示用於解說本地加密型BAK處理的時序圖。請參 閱圖9所示之實例,該BAK散發伺服器(或加密器)616將一 TK要求傳送至SS 618,而該SS 618使用根目錄機碼及一亂 碼TK_RAND來構成TK〇 SS 618將TK_RAND傳送至該BAK 散發伺服器616。接著,該B AK散發伺服器616使用TK__RAND 來加密BAK。如圖15所示,ME將一 BAKreq訊息傳送至該 87743 -68- 1280768 BAK加密器。如果該BAK加密器沒有目前的訂購資料,貝|J 該BAK加密器會向SS要求訂購資料。如果該BAK加密器沒 有一 TK值對,則SS會選擇一亂數TK—RAND,並且按照下列 方程式來計算TK : TK=f(TKBAND,RK)。 (21) SS將數組(TK—RAND,TK)值對傳送至該BAK加密器。該 BAK加密器使用TK來加密BAK以計算出EBAK。接著,該 BAK加密器將EBAK、TK—RAND及其他BAK資訊提供給 ME,由ME將資訊轉遞至UIM。UIM按照方程式(21)來計算 TK、按照方程式(19)來計算EBAK及按照方程式(20)來計算 AUTH_BAK 〇 UIM驗證BAK,並且據此將一認可或失敗訊 息傳送至ME。當驗證失敗時,由ME執行或起始失敗處理。、 圖16所示的安全保護處理為,在鑑認程序期間,當本地 Β ΑΚ已接收到AV,並且接著使用來自AV的亂數值來產生 ΤΚ。在此情況下,Β ΑΚ加密器就是VLR。該Β ΑΚ加密器將 一 AV要求傳送至SS(被視為HLR)。回應動作為,SS選擇一 亂數RAND,並且分別按照方程式(13)、(14)及(15)來計算 AUTH、XRES及CK。SS將AV傳送至該BAK加密器’由該BAK 加密器來加密BAK而構成EBAK。接著’該BAK加决、益將 RAND、EBAK及BAK資訊提供給ME,由ME將資訊轉遞至 UIM。UIM按照方程式(21)來計算TK、按照方程式(19)來計 算EBAK及按照方程式(20)來計算AUTHJBAK。UIM驗證 Β AK,並且據此將一認可或失敗訊息傳送至ME。當驗證失 敗時,ME執行或起始失敗處理。 87743 -69- 1280768 圖17顯示用於解說鏈路層加密的時序圖,其中BSC將SK 及内容加密。請參閱圖9及圖10,其中BSC 708執行SK產生、 SK加密及内容加密。如圖17所示,該B AK加密器將B AK、 BAK資訊及SK資訊提供給BSC。BSC選擇一 SK,並且使用 BAK來加密SK以構成ESK。BSC進一步選擇一亂數 SK一RAND,並且按照下列方程式來計算AUTH—SK : AUTH—SK=fl(SK—RAND,SK)。 (22) BSC將 ESK、SK_RAND、AUTH_SK及BAK資訊提供給ME, 由ME將資訊轉遞至UIM。UIM計算SK的方式如下: SK=D[ESK,BAK], (23) 以及按照下列方程式(22)來計算AUTH_SK。接著,UIM將 SK或失敗訊息傳送至ME。當驗證失敗時,ME執行或起始 失敗處理。為了驗證SK’現在有可用於保密通信的已加密 鏈路。 金鑰驗證是通信系統中的進一步安全保護考量。如果在 SS、BAK加密器等等的通信及/或處理混亂,則UIM可能會 推導出錯誤的值金鑰。因此,UIM需要判定是苔已正確提 供RK、BAK及SK。根據一項具體實施例,會使用一與一既 定金鑰相關的亂數來執行驗證,並且使用該亂數來執行該 既定金鑰的驗證作業。接著,將驗證結果傳送給UIM。UIM 檢查驗證結果。例如,假設Kx表示RK、BAK、SK或通信系 統中指定用於加密的任何其他金鑰。已建置金鑰Κχ的實體 先選擇一亂數RAND—Kx。接著,該實體按照下列方程式來 計算一驗證結果: 87743 -70- 1280768 VERIF—Kx=f(RAND—Κχ,Κχ) ° (24) 然後,該實體將(RAND_Kx,VERIF_Kx)值對傳送至UIM。 接著,UIM按照方程式(24)之定義來檢查該驗證結果,以判 定該Kx是否正確。如果該驗證結果正確,則UIM接受金鑰。 否則,UIM執行金鑰驗證錯誤處理,這可包括向相關實體 通知金鑰錯誤。如果實體未接收到來自UIM的回應,則該 實體假設正確接收到金鑰。 同樣地,實施ΒΑΚ驗證,其中在將ΕΒΑΚ傳送至UIV[之 前,該ΒΑΚ加密器會先執行一驗證程序。該ΒΑΚ加密器選 擇一亂數RAND_BAK,並且按照下列方程式來計算一驗證 結果· VERIF—BAK=fl(RAND_BAK,BAK), (25) 其中ΒΑΚ是所要驗證的金鑰。該ΒΑΚ加密器將(ΕΒΑΚ, RAND-BAK,VERIF_BAK)傳送至UIM。該ΒΑΚ加密器還可 傳送額外資訊。UIM解密ΕΒΑΚ並且確認方程式(25)。經過 確認後,UIM會使用所推導出的ΒΑΚ值;否則,UIM向該ΒΑΚ 加密器通知Β ΑΚ錯誤。 請注意,在金瑜驗證中,RAND_Kx可包括一 TIME值。在 此情況下,VERIF_Kx變成用於驗證將Kx傳送至UIM之時間 的「時間戳記」。以此方式可阻止回覆攻擊,其中有人會在 已使用金鑰之後的某時間,藉由傳送相同封包來嘗試使 UIM感到困惑。UIM會偵測到TIME錯誤。攻擊者無法變更 TIME,因為變更TIME也會變更VERIF—Kx值。 熟習此項技術者應明白,可使用各種不同用詞或技術的 87743 -71 - 1280768 任一種來代表資訊及信號。例如,資料、指令、命令、資 訊、信號、位元、符號及晶片有利於以電壓、電流、電磁 波、磁場或粒子、光場或粒子、或其任何組合來表示。 熟習此項技術者應進一步明白,配合本文所發表之具體 實施例說明的各種圖解邏輯方塊、模組、電路及演算法步 驟可實施為電子硬體、電腦軟體或其組合。為了清楚解說 硬體與軟體的互換性,前文中已就功能而論作廣泛說明各 種圖解的組件、區塊、模組、電路及步騾。視特定應用及 影響整個系統的設計限制條件而定,將功能實施成硬體或 軟體。熟習此項技術者可以用每種特別應用的不同方法來 實施所述的功能,但這種實施決定不能視為背離本發明之 範圍。 可使用一般用途處理器、數位信號處理器(DSP)、專用積 體電路(ASIC)、場可程式規劃閘極陣列(FPGA)或其他可程 式規劃邏輯裝置(PLD)、離散閘極或電晶體邏輯、離散硬體 組件或其任何的組合以執行本文所說明的功能,以實施或 執行配合本文所發表之具體實施例說明的各種圖解邏輯方 塊、模組及電路。一般用途處理器可能是微處理器,但是 在替代方案中,處理器可能是任何傳統處理器、控制器、 微控制器或狀態機器。處理器可實施為電腦裝置的組合, 例如DSP和微處理器的組合、複數個微處理器、連接DSP核 心的一個或一個以上微處理器或任何其他此類的組態。 配合本文中揭示之具體實施例中說明的方法或演算法步 驟可直接用硬體、處理器執行的軟體模組或軟硬體組合具 87743 -72- 1280768 體化。軟體模組可駐存於RAM記憶體、快閃記憶體、ROM 記憶體、EPROM記憶體、EEPROM記憶體、暫存器、硬碟、 可抽取磁碟、CD-ROM、或此項技術中所熟知之任何其他形 式的儲存媒體中。一種示範性儲存媒體係_合處理器,以 致於處理器可自儲存媒體中讀取資訊,以及寫入資訊到儲 存媒體。在替代方案中,儲存媒體可被整合至處理器中。 處理器和儲存媒體可駐存在ASIC中。該AS 1C可存在於一使 用者終端機中。在替代方案中,處理器和儲存媒體可當作 散離組件駐存在使用者終端機中。 前文中提供所揭示具體實施例的說明,讓熟習此項技術 者可運用或利用本發明。熟習此項技術者應明白這些具體 實施例的各種修改,並且本文中定義的一般原理可適用於 其他具體實施例,而不會脫離本發明的精神或範疇。因此, 本發明不受限於本文中提出的具體實施例,而是符合與本 文中所說明的原理及新穎功能一致的最廣泛的範疇。 【圖式簡單說明】 圖1A顯示加密系統的圖式。 圖1B顯示對稱式加密系統的圖式。 圖1C顯示非對稱式加密系統的圖式。 圖1D顯示PGP加密系統的圖式。 圖1E顯示PGP解密系統的圖式。 圖2顯示支援數名使用者之展頻通信系統的圖式。 圖3顯示支援播送傳輸之通信系統的方塊圖。 圖4顯示無線通信系統中之行動台的方塊圖。 87743 -73 - l28〇768 圖5顯示用於描述更新行動台内之用於控制播送存取、 金瑜的模型。 圖6顯示用於描述UIM内之密碼編譯作業的模型。 支援播送傳輸的無線傳 圖7A至圖7D顯示一種用於在一 輸系統中實施安全保護加密之方法。 圖7E顯示用於在一支援播送傳輸的無線傳輸系統中之安 全保護選擇更新週期的時序圖。 圖8A至圖8D顯不一種用於在一古德後、兰扁认 』、杜支杈播运傳輸的無線傳 輸系統中實施安全保護加密方法之應用。 圖9顯示用於解說在一種$藉姚 你裡文挺播迗傳輸的無線傳輸系統 中之安全保護的高階架構圖。 、 圖10顯示一 種採用鏈路層内容加密之通信系 統的方塊 圖11顯示一 種採用端對端内容加密之通信系 統的方塊 圖12顯示一 之通 種採用集中式播送存取金鑰(BAK)加密 信系統的方塊圖。R 28-bit SPI-0AND to form the SPI. When SPI 2 (BAKseq, SPI_RAND), the packetized SK is generated by encrypting SPI_RAND using BAK, where "X-RAND" is used to estimate the random number of X. The SPI change indicates that SK has changed. The Content Encryptor (CE) 604 selects SPI_RAND, generates SK, and constructs SPI (BAKseq, SPI-RAND). The Content Encryptor (CE) 604 uses the SK to encrypt the content and transmits the SPI along with the encrypted content to the Broadcast Receiver 606. The broadcast receiver 606 extracts the SPI and transmits the SPI to the UIM 608, which is calculated by the UIM 608 using SPI_RAND and BAK. The UIM 608 transmits the SK to the broadcast receiver 606, causing the broadcast receiver 606 to decrypt the content using the SK. For ESK, the Content Encryptor (CE) 604 uses the BAK to encrypt the SK to generate the ESK. The Content Encryptor (CE) 604 selects to generate the SK and computes the ESK from the SK to form (BAKseq, ESK). The Content Encryptor (CE) 604 uses the SK to encrypt the content and periodically transmits (BAKseq, ESK) along with the encrypted content to the Broadcast Receiver 606. The broadcast receiver 606 transmits (BAKseq, ESK) to the UIM 608, which calculates the SK by the UIM 608 and passes the SK back to the broadcast receiver 606. Next, the broadcast receiver 606 uses SK to decrypt the content. It may be transmitted in a packet that will have a unique nickname (BAKseq, ESK), which creates a synchronization problem. The broadcast receiver 606 provides content decryption and signaling. The broadcast receiver 606 receives the encrypted content nodes 87743 - 60 - 1280768, SPI (or ESK) and BAKseq from the content encryptor (CE) 604. The broadcast receiver 606 provides the SPI (or ESK) and BAKseq to the UIM 608 and receives the SK request and/or BAK request from the UIM 608. In addition, the broadcast receiver 606 provides the BAK encrypted with RK to the UIM 608, or provides the BAK encrypted with TK-RAND to the UIM 608 〇 UIM 608 to store the terminal root directory code K, the SS root directory code RK and Access key BAK. UIM 608 determines the RK value and the TK value. UIM 608 decrypts BAK and uses SPI and BAK to determine SK. In the alternative, UIM 608 will also be adjusted to use the BAK to decrypt the ESK to form the SK. UIM 608 passes SK to the ME (not shown). A content access manager 610 provides a BAK update command to the BAK generator 612. The BAK generator 612 generates BAK and BAK numbers (ie, BAKseq). The BAK generator 612 provides the BAK, BAKseq, and SK lifetimes to the Content Encryptor (CE) 604. The BAK generator 612 provides the BAK, BAKseq, and BAK lifetimes (the expiration date of the designated BAK) to the BAK Distribution Server 616. A service authorization unit 614 provides an authorization to the BAK distribution server 616. The BAK Dissipation Server 616 receives the BAK request from the Broadcast Receiver 606. The BAK Dissipation Server 616 is adapted to provide a random BAK update time, a BAK encrypted with RK or RK-RAND, and a BAK encrypted with TK to the broadcast receiver 606. In the first case, the BAK Dissipation Server 616 receives the BAK request from the Broadcast Receiver 606 and the identified BAK identification (i.e., BAKseq). In response to the action, the BAK Distributing Server 616 provides a TK request to the Ordering Server (SS) 618. SS 618 saves 38 and 1; 11^'s only ruler [87743 -61 - 1280768 Jin Weng. S S 618 uses the root directory code and TK-RAND to form S&amp;Temporary Key (TK). The SS 618 then transmits the TK_RAND value to the BAK Distributing Server 616. In the second case, the BAK Distributing Server 616 transmits the BAK request received from the Broadcast Receiver 606 and the BAK specified by the BAKseq to SS 618. In response to the action, SS 618 uses RK to encrypt the BAK and passes the encrypted BAK back to the BAK Distributing Server 616. In another case, the BAK Dissipation Server 616 provides a -τκ request to the authentication server 620. The authentication server 620 stores the terminal root directory code κ and uses the root directory code and the random number to form τκ and/or rk. The authentication server 620 then transmits the TK-RAND value to the ΒΑΚ 祠 server 616. Please note that in the following, the ΒΑΚ-distribution server 616 is also referred to as a ΒΑΚ encryptor. UIM 608 uses the RK-RAND provided by the authentication server 620 to calculate RK. The authentication server 620 provides the ruler RAND in response to the RK request from the UIM 608. The authentication server 620 also provides a sense value to the SS 618. The BAK Dissipation Server 616 provides a random BAK update time to the UIM 608. This random BAK update time indicates when the UIM 608 requires a BAK update. The random update time ensures that all users do not require updates at the same time to create a system load. Figures 1, 图, 11 and 12 show various embodiments of encryption and security protection applications for various system configurations. Each figure shows the legend indication signal, the gold wheel and the information flow in the system. The legend is located in the lower right corner of the diagram. As shown in the example in the figure, encryption can be performed at the link layer, for example, at 87744 -62 - 1280768 Base Station Controller (BSC), Packet Control Function Node (PCF) node, others Encryption is performed like a node or a combination thereof. Figure 1 shows a specific embodiment of the link layer encryption method. End-to-end encryption can also be provided, as shown in the specific embodiment of FIG. Note that IPsec has been used in the foregoing to illustrate end-to-end encryption. The specific embodiment shown in Figure 11 performs encryption at the application layer. Please note that the BAK will be updated periodically or not. The BAK update may be SS-encrypted, where a BAK encryptor will pass the BAK to the SS; the SS encrypts the BAK and passes the encrypted BAK back to the BAK encryptor. Specifically, the BAK encryptor transmits the BAK to the SS. SS uses RK to encrypt BAK into encrypted BAK (Encrypted BAK; EBAK). The SS passes the EBAK back to the BAK encryptor. The BAK encryptor passes the EBAK back to the UIM, and the UIM uses RK to decrypt the EBAK to restore the BAK. In the alternative, the BAK can be encrypted locally. In this case, SS provides a Temporary Key (TK) to the local BAK Encryptor. If the BAK encryptor is in the local area network, the BAK encryptor can treat CK as TK, where CK is derived from the authentication vector (AV). The location of the BAK encryptor can be designed according to system requirements and goals. The BAK encryptor has the best (TK-RAND, TK) value pair to the SS. In a specific embodiment, TK is known as: TK = f (TK - RAND, RK). (11) The BAK Encryptor can reuse (TK-RAND, TK) value pairs. SS can transmit multiple value pairs. Next, the BAK encryptor uses TK to encrypt the BAK to form an EBAK. The BAK Encryptor then transfers (TK_RAND, EBAK) to 87743 -63 - 1280768 UIM. UIM uses the previous equation (11) to construct TK. UIM uses ΤΚ to decrypt ΕΒΑΚ to restore ΒΑΚ. In an alternate embodiment, the authentication and account management (ΑΑΑ) unit (HLR/AAA) is used to encrypt the update. In this case, SS is HLR/AAA. MS performs a special negotiation. The authentication vector (AV) includes a CK, where CK is defined as: CK = f (CK - RAND, K), (12) where K is equal to the A-key root directory code located on the HLR or the local network. The BAK encryptor can reuse CK-RAND, TK) value pairs, and HLR/AAA can transmit multiple value pairs. CK and CK_RAND are passed to the ΒAK encryptor, and the BAK encryptor uses CK to encrypt the BAK to form an EBAK. The BAK Encryptor then transmits the (CK_RAND, EBAK) value pair to the UIM. In response, UIM uses the previous equation (12) to form CK. UIM uses CK to decrypt EBAK to form a BAK. In a specific embodiment, the BAK encryptor is associated with a single content server (CS). In an alternate embodiment (as shown in Figure 12), a central BAK encryptor that can be associated with multiple content servers (CS) is employed. The SK will be updated periodically or at irregular intervals. In a specific embodiment, the SK line is derived from SPI. In an alternative embodiment, an SK in an encrypted form is provided. A special apostrophe can be used to indicate the packet containing the SK. For example, a broadcast frame identification item (e.g., BSR_ID) can be set to a predetermined value (e.g., π000π) to indicate a packet containing SK. The specific embodiment illustrated in Figure 10 provides link layer content encryption. System 700 includes a UIM 702 coupled to an ME 704. The UIM 702 provides an unencrypted 87743-64 - 1280768 BAK to the ME 704. The ME 704 provides an encrypted BAK to the UIM 702. Likewise, ME 704 provides RK-AKA to UIM 702. As shown, SK generation, SK encryption, and content are performed on a Base Station Controller/Packet Control Function (BSC/PCF) node 708 located at a content provider owned by the local area network. encryption. Unencrypted content from an internal content source (CS2) 722 is provided to a packet data server node (PDSN) 710. The PDSN 710 then passes the unencrypted content to the BSC/PCF 708. A CS2 BAK generator 724 provides the unencrypted BAK value to the PDSN 710; and the CS2 BAK encryptor 726 receives the BAK request from the PDSN 710 and returns an encrypted BAK. The PDSN 710 then forwards the unencrypted content, the unencrypted BAK, and the encrypted BAK to the BSC/PCF 708. The regional network includes an MSC 706 for use as a VLR. The BSC/PCF 708 receives the RK from the MSC 706 in response to an RK request. An AC 730 located in the local network 728 is used as the HLR. The MSC requests RK from AC 730, and AC 730 responds to the request to provide RK. The MSC 706 provides the RK to the BSC/PCF 708, which provides the RK to the ME 704. Additionally, the BSC/PCF 708 provides the encrypted content and the encrypted BAK to the ME 704. A local third-party vendor content provider 720 includes an external content source (CS1) 714, a CS1 BAK generator 716, and a CS1 BAK encryptor 718. The encrypted BAK from the BAK encryptor 718 is provided to the PDSN 710. The external content source CS1 714 provides the unencrypted content and the unencrypted BAK to the PDSN 710. The entity 732 for storing subscriptions includes a subscription server 734. MSC 706 87743 - 65 - 1280768 provides RK to the subscription server 734. The request and TK-RAND value pairs are transmitted between the subscription server 734 and the 加密 encryptors 718, 726. The legend in Figure 10 illustrates the provision of signal sequences in which the signals are listed in descending order from the RK requirement. The specific application example shown in Figure 11 provides end-to-end content encryption. The configuration of system 800 is similar to the configuration of system 700; however, in system 800, content source (CS2) 822 provides SK generation, SK encryption, and content encryption. The content source 822 provides an encrypted content to the PDSN 810; and the buffer 826 encrypts and transmits an encrypted packet to the PDSN 810 in response to a request. The PDSN further receives the encrypted content from the external content source (CS1) 814 within the local collaborative content provider 820. As in content source 822, the external content source 814 performs SK generation, SK encryption, and content encryption. The ΒΑΚ encryptor 818 provides an encrypted ΒΑΚ to the PDSN 810. Next, the PDSN 810 provides the encrypted content and the encrypted BAK to the BSC/PCF 808. The embodiment shown in Figure 12 provides centralized BAK encryption for end-to-end content encryption. The configuration of system 900 is similar to the configuration of system 800; wherein SK generation, SK encryption, and content encryption are performed by content source (CS2) 922 and the external content source (CS1) 914. System 9A includes a centralized BAK encryptor 912 for receiving unencrypted BAKs from CS2 BAK generator 924 and CS1 BAK generator 916. In response to the action, the centralized BAK encryptor 912 provides an encrypted BAK to the PDSN 910 in response to a BAK request. The centralized BAK encryptor 912 is further coupled to the subscription server 932 to negotiate TK requirements and TK-RAND/value pairs. 87743 -66- 1280768 Figure 13 shows a timing diagram for providing RK. The vertical axis represents the time axis and the system components are provided on the upper horizontal axis. The ME initiates the Authenticated Key Agreement (AKA) procedure by transmitting a message to the MSC (as a VLR). The blocks in the figure are identified by the AKA as the AKA program. The MSC then transmits an Authentication Vector (AV) request to the HLR. The HLR selects a RAND value and generates an AV accordingly. The AV can include a random number RAND and a variable as follows: AUTH=fl(RAND, K) (13) XRES-f2(RAND? K) (14) CK=f3(RAND,Κ) (15) where fl, F2, f3, etc. are used to indicate the different functions used to calculate the variables. The HLR provides the AV to the MSG or VLR. Note that if the MSC has a backup AV, the backup AV will be used and there is no need to request an AV from the HLR. Information from the AV is forwarded to the UIM, which is verified by the UIM and the processed variables are calculated. This process is then verified by the MSC. The MSC verifies the authentication by calculating the AUTH according to equation (13) and further calculating the following variables: RES=f2(RAND, K) (16) RK=CK=f3(RAND5 K) (17) Transmitting the RK value To SS, the verification process continues with SS. Next, the SS performs further verification by selecting a random number RAND2 and calculating: AUTH2=fl(VER_RAND2? RK) (18) The SS provides the authentication information to the UIM, and the UIM verifies the authentication and will recognize 87744 - 67- 1280768 (or negative approval) is provided to ME ° Figure 14 shows a time diagram used to illustrate the SS generating an encrypted BAK value. Referring to the example shown in FIG. 9, the BAK Distributing Server (or Encryptor) 616 transmits a BAK request to the SS 618, and the SS 618 encrypts 8 people using 1^ to form an EBAK. SS 618 transmits the EBAK to the BAK Distributing Server 616. As shown in Figure 14, the ME requests B AK from the SS via the B AK encryptor. The ME transmits a BAKreq message to the BAK encryptor. The BAK Encryptor then transmits the BAK and related information to the SS. The SS receives the BAK and generates an encrypted BAK (Encrypted BAK; EBAK). The EBAK is forwarded to the UIM, and the EBAK is decrypted by the UIM to restore the BAK, which is calculated as follows: BAK=D[EBAK5 RK] (19) where D[] is the decryption operator. The UIM calculates the following equation to further verify BAK: AUTH_BAK=fl(RAND__BAK5 BAK) (20) The UIM transmits an acknowledgement or failure message in response to this verification. When the verification fails, the ME performs or initiates a failure process. Note that throughout the specification, the various functions that are used to calculate the variables may be the same function, or may be individually indicated. Figure 15 shows a timing diagram for explaining the local encrypted BAK processing. Referring to the example shown in FIG. 9, the BAK distribution server (or encryptor) 616 transmits a TK request to the SS 618, and the SS 618 uses the root directory code and a garbled TK_RAND to form a TK 〇 SS 618. TK_RAND Transfer to the BAK Distributing Server 616. Next, the B AK Dissipation Server 616 uses TK__RAND to encrypt the BAK. As shown in Figure 15, the ME transmits a BAKreq message to the 87743 - 68 - 1280768 BAK Encryptor. If the BAK Encryptor does not have current ordering information, the BAK Encryptor will request the ordering information from the SS. If the BAK encryptor does not have a TK value pair, the SS will select a random number TK_RAND and calculate TK according to the following equation: TK = f(TKBAND, RK). (21) The SS transfers the array (TK_RAND, TK) value pair to the BAK encryptor. The BAK encryptor uses TK to encrypt the BAK to calculate the EBAK. Next, the BAK encryptor provides EBAK, TK-RAND and other BAK information to the ME, and the ME forwards the information to the UIM. The UIM calculates TK according to equation (21), calculates EBAK according to equation (19), and calculates AUTH_BAK 〇 UIM verification BAK according to equation (20), and accordingly transmits an acknowledgement or failure message to the ME. When the verification fails, the ME performs or initiates a failure process. The security protection shown in Fig. 16 is such that during the authentication procedure, the local Β has received the AV, and then uses the random value from the AV to generate ΤΚ. In this case, the ΑΚ ΑΚ encryptor is the VLR. The ΑΚ ΑΚ encrypts an AV request to the SS (considered HLR). In response to the action, SS selects a random number RAND and calculates AUTH, XRES, and CK according to equations (13), (14), and (15), respectively. The SS transmits the AV to the BAK encryptor' to encrypt the BAK by the BAK encryptor to constitute the EBAK. Then the BAK adds, benefits the RAND, EBAK and BAK information to the ME, and the ME forwards the information to the UIM. The UIM calculates TK according to equation (21), calculates EBAK according to equation (19), and calculates AUTHJBAK according to equation (20). The UIM verifies Β AK and transmits an acknowledgement or failure message to the ME accordingly. When the verification fails, the ME executes or initiates a failure process. 87743 - 69 - 1280768 Figure 17 shows a timing diagram for illustrating link layer encryption, where the BSC encrypts the SK and the content. Please refer to FIG. 9 and FIG. 10, in which the BSC 708 performs SK generation, SK encryption, and content encryption. As shown in FIG. 17, the B AK encryptor provides B AK, BAK information, and SK information to the BSC. The BSC selects an SK and uses BAK to encrypt the SK to form the ESK. The BSC further selects a random number SK-RAND and calculates AUTH_SK according to the following equation: AUTH_SK = fl(SK_RAND, SK). (22) The BSC provides ESK, SK_RAND, AUTH_SK and BAK information to the ME, and the ME forwards the information to the UIM. The way UIM calculates SK is as follows: SK=D[ESK, BAK], (23) and AUTH_SK is calculated according to the following equation (22). The UIM then passes the SK or failure message to the ME. When the verification fails, the ME performs or initiates a failure process. In order to verify that SK' now has an encrypted link available for secure communication. Key verification is a further security consideration in communication systems. If the communication and/or processing in the SS, BAK encryptor, etc. is confusing, the UIM may derive the wrong value key. Therefore, the UIM needs to determine that the moss has correctly provided RK, BAK, and SK. According to a specific embodiment, the verification is performed using a random number associated with a predetermined key, and the random number is used to perform the verification operation of the predetermined key. Next, the verification result is transmitted to the UIM. UIM checks the verification results. For example, suppose Kx represents RK, BAK, SK, or any other key specified in the communication system for encryption. The entity that has established the key 先 first selects a random number RAND-Kx. Next, the entity calculates a verification result according to the following equation: 87743 -70- 1280768 VERIF-Kx=f(RAND_Κχ,Κχ) ° (24) Then, the entity transmits the (RAND_Kx, VERIF_Kx) value pair to the UIM. Next, the UIM checks the verification result according to the definition of equation (24) to determine whether the Kx is correct. If the verification result is correct, UIM accepts the key. Otherwise, UIM performs key verification error handling, which may include notifying the relevant entity of the key error. If the entity does not receive a response from the UIM, the entity assumes that the key was received correctly. Similarly, ΒΑΚ verification is performed, in which the ΒΑΚ encrypter first performs a verification procedure before transmitting ΕΒΑΚ to the UIV. The ΒΑΚ encryptor selects a random number RAND_BAK, and calculates a verification result according to the following equation: VERIF_BAK=fl(RAND_BAK, BAK), (25) where ΒΑΚ is the key to be verified. The ΒΑΚ encryptor transmits (ΕΒΑΚ, RAND-BAK, VERIF_BAK) to the UIM. The ΒΑΚ encryptor also transmits additional information. The UIM decrypts and confirms equation (25). After confirmation, UIM will use the derived threshold value; otherwise, UIM will notify the 加密 encryptor of the error. Please note that in Jinyu verification, RAND_Kx can include a TIME value. In this case, VERIF_Kx becomes a "time stamp" for verifying the time when Kx is transmitted to UIM. In this way, a reply attack can be blocked, in which someone tries to confuse the UIM by transmitting the same packet sometime after the key has been used. UIM will detect a TIME error. An attacker cannot change TIME because changing TIME also changes the VERIF-Kx value. Those skilled in the art should understand that any of the various terms or techniques of 87743-71 - 1280768 can be used to represent information and signals. For example, data, instructions, commands, information, signals, bits, symbols, and wafers are advantageously represented by voltages, currents, electromagnetic waves, magnetic fields or particles, light fields or particles, or any combination thereof. Those skilled in the art should further appreciate that the various illustrative logic blocks, modules, circuits, and algorithms steps described in connection with the specific embodiments disclosed herein can be implemented as an electronic hardware, a computer software, or a combination thereof. In order to clearly illustrate the interchangeability of hardware and software, the components, blocks, modules, circuits, and steps of the various diagrams have been extensively described in terms of functions. The functionality is implemented as hardware or software, depending on the particular application and design constraints that affect the overall system. Those skilled in the art can implement the described functions in a different manner for each particular application, but such implementation decisions are not to be regarded as a departure from the scope of the invention. Use general purpose processors, digital signal processors (DSPs), dedicated integrated circuits (ASICs), field programmable gate arrays (FPGAs) or other programmable logic devices (PLDs), discrete gates or transistors Logic, discrete hardware components, or any combination thereof, to perform the functions described herein to implement or perform the various illustrative logic blocks, modules, and circuits described in connection with the specific embodiments disclosed herein. A general purpose processor may be a microprocessor, but in the alternative, the processor may be any conventional processor, controller, microcontroller or state machine. The processor can be implemented as a combination of computer devices, such as a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors connected to a DSP core, or any other such configuration. The method or algorithm step described in the specific embodiments disclosed herein can be directly implemented by a hardware or a software module executed by a processor or a soft and hardware combination 87743 - 72 - 1280768. The software module can reside in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, scratchpad, hard disk, removable disk, CD-ROM, or in this technology. Any other form of storage medium that is well known. An exemplary storage medium is a processor such that the processor can read information from the storage medium and write information to the storage medium. In the alternative, the storage medium can be integrated into the processor. The processor and storage medium can reside in the ASIC. The AS 1C can be present in a user terminal. In the alternative, the processor and the storage medium may reside as a separate component in the user terminal. The foregoing description of the specific embodiments of the invention is intended to be illustrative The various modifications of the specific embodiments are apparent to those skilled in the art, and the general principles defined herein may be applied to other specific embodiments without departing from the spirit or scope of the invention. Therefore, the present invention is not to be limited to the details of the embodiments disclosed herein, but the scope of the invention. BRIEF DESCRIPTION OF THE DRAWINGS Figure 1A shows a diagram of an encryption system. Figure 1B shows a diagram of a symmetric encryption system. Figure 1C shows a diagram of an asymmetric encryption system. Figure 1D shows a diagram of a PGP encryption system. Figure 1E shows a diagram of a PGP decryption system. Figure 2 shows a diagram of a spread spectrum communication system that supports several users. Figure 3 shows a block diagram of a communication system supporting broadcast transmission. Figure 4 shows a block diagram of a mobile station in a wireless communication system. 87743 -73 - l28〇768 Figure 5 shows the model used to control the broadcast access, Jin Yu in the update mobile station. Figure 6 shows a model for describing a cryptographic compilation job within a UIM. Wireless Transmission Supporting Broadcast Transmission Figures 7A through 7D show a method for implementing security protection encryption in a transmission system. Figure 7E shows a timing diagram for a security protection selection update period in a wireless transmission system supporting broadcast transmission. 8A to 8D show an application for implementing a security protection encryption method in a wireless transmission system of a post-Gude, Lanbian, and Du Zhiyi transmission. Figure 9 shows a high-level architecture diagram for security protection in a wireless transmission system that is transmitted by Yao. Figure 10 shows a block diagram of a communication system using link layer content encryption. Figure 11 shows a block diagram of a communication system using end-to-end content encryption. Figure 12 shows a generalized broadcast access key (BAK) encryption. Block diagram of the letter system.

圖16顯示用於解說在通信系 統中使用鑑認向量(AV)來產 87743 -74- 1280768 生臨時金鑰(τκ)的時序圖。 圖1 7顯示用於解說在通信系統中之鏈路層加密的時序 圖。 圖18顯示支援播送服務及多點播送服務之通信系統。 圖19顯示用於解說内容伺服器(CS)所執行之播送存取金 鑰(ΒΑΚ)更新的時序圖。 圖20顯示用於解說服務提供者(SP)所執行之ΒΑΚ更新的 時序圖。 圖21顯示藉由組合在一播送頻道上所傳送之資訊,以從 一個ΒΑΚ來推導出解密金鑰的圖式。 圖22顯示一種支援BCMCS的通信系統架構。 圖23顯示在支援BCMCS的通信系統中之註冊金鑰(RK)建 置的時序圖,其中本方服務提供者不擁有内容伺服器(CS)。 圖24顯示一種支援BCMCS的通信系統架構,其中本方服 務提供者擁有内容伺服器(CS)。 圖25顯示經由開通處理(provisioning)來建立多點播送服 務之承載(bearer)路徑的時序圖。 圖26顯示經由開通處理來建立單點播送服務之承載路徑 的時序圖。 圖27顯示經由MS註冊來建立多點播送服務之承載(bearer) 路徑的時序圖。 【圖式代表符號說明】 10 基本加密系統 20 對稱式加密系統 87743 75 1280768 30 非對稱式加密系統 50 PGP力口密系統 100 通訊系統 102A-102G 細胞 104A-104G,204 基地台 106 終端機 200 無線通訊系統 201, 502, 602 内容伺服器(CS) 202 封包資料服務節點(PDSN) 206, 300 MS(行動台) 302 天線 304 接收電路 306, 540, 704 行動設備(ME) 308, 512, 522, 使用者識別模組(UIM) 532, 608, 702 310, 540 記憶體儲存單元(MEM) 312 處理單元 314, 510, 520, 530 保密使用者識別模組記憶體單元 (SUMU) 316, 514 保密使用者識別模組處理單元 (SUPU) 350, 1000, 1100, 系統 700, 800, 900 504, 560, 544 編碼器 87743 -76 - 1280768 508, 518 函數 516 解碼器 604 内容加密器(CE) 606 播送接收器 610 内容存取管理員 612 BAK產生器 614 服務授權單元 616 B AK散發伺服器 618, 734, 932 訂購伺服器(SS) 620 鑑認伺服器 706 MSC 708 基地台控制器/封包控 (BSC/PCF)節點 710, 810, 910 封包資料伺服節點(PDSN) 714, 814, 914 外部内容來源(CS1) 716, 916 CS1 BAK產生器 718 CS1 BAK加密器 720, 820 本地協力廠商内容提供者 722 内部内容來源(CS2) 724, 924 CS2 BAK產生器 726 CS2 BAK加密器 728 本方網路 730 鑑認中心(AC) 732 實體 87743 -77 - 1280768 818 BAK力π密器 822, 922 内容來源(CS2) 912 集中式Β ΑΚ加密器 87743 87743 -78 -Figure 16 shows a timing diagram for explaining the use of an authentication vector (AV) in the communication system to produce a temporary key (τκ) of 87743 - 74 - 1280768. Figure 17 shows a timing diagram for illustrating link layer encryption in a communication system. Figure 18 shows a communication system supporting a broadcast service and a multicast service. Figure 19 shows a timing diagram for explaining the broadcast access key (ΒΑΚ) update performed by the content server (CS). Figure 20 shows a timing diagram for explaining the updates performed by the Service Provider (SP). Figure 21 shows a diagram for deriving a decryption key from a frame by combining the information transmitted on a broadcast channel. Figure 22 shows a communication system architecture that supports BCMCS. Figure 23 shows a timing diagram of registration key (RK) construction in a communication system supporting BCMCS in which the own service provider does not own a content server (CS). Figure 24 shows a communication system architecture supporting BCMCS in which the home service provider owns a content server (CS). Figure 25 shows a timing diagram of a bearer path for establishing a multicast service via provisioning. Figure 26 is a timing diagram showing the bearer path for establishing a unicast service via the provisioning process. Figure 27 shows a timing diagram of a bearer path for establishing a multicast service via MS registration. [Illustration of Symbols] 10 Basic Encryption System 20 Symmetric Encryption System 87743 75 1280768 30 Asymmetric Encryption System 50 PGP Power System 100 Communication System 102A-102G Cell 104A-104G, 204 Base Station 106 Terminal 200 Wireless Communication System 201, 502, 602 Content Server (CS) 202 Packet Data Service Node (PDSN) 206, 300 MS (Mobile Station) 302 Antenna 304 Receive Circuit 306, 540, 704 Mobile Equipment (ME) 308, 512, 522, User Identification Module (UIM) 532, 608, 702 310, 540 Memory Storage Unit (MEM) 312 Processing Unit 314, 510, 520, 530 Confidential User Identification Module Memory Unit (SUMU) 316, 514 Confidential Use Operator Identification Module Processing Unit (SUPU) 350, 1000, 1100, System 700, 800, 900 504, 560, 544 Encoder 87743-76 - 1280768 508, 518 Function 516 Decoder 604 Content Encryptor (CE) 606 Broadcast Reception 610 Content Access Manager 612 BAK Generator 614 Service Authorization Unit 616 B AK Distribution Server 618, 734, 932 Subscription Server (SS) 620 Authentication Server 706 MSC 708 Base Controller/Packet Control (BSC/PCF) Node 710, 810, 910 Packet Data Serving Node (PDSN) 714, 814, 914 External Content Source (CS1) 716, 916 CS1 BAK Generator 718 CS1 BAK Encryptor 720, 820 Local third-party content provider 722 Internal content source (CS2) 724, 924 CS2 BAK generator 726 CS2 BAK encryptor 728 Local network 730 Authentication center (AC) 732 Entity 87743 -77 - 1280768 818 BAK force π dense 822, 922 Content Source (CS2) 912 Centralized ΑΚ ΑΚ Encryptor 87743 87743 -78 -

Claims (1)

1280768 拾、申請專利範園: 1. 一種在支援播送服務之通信系統中之加密金鑰管理方 法,包括: 向一本方網路内容提供者要求一遠端遠端台的根目錄 機碼(root key); 套用一鑑認程序,以將該根目錄機碼散發給該遠端站 台;以及 將該根目錄機碼儲存在該遠端站台的一使用者識別模 組(UIM)中。 2. —種在支援播送服務之通信系統中之加密金鑰管理方 法’包括: 將一根目錄機碼儲存在一遠端站台的一使用者識別模 組(UIM)中; 接收一播送服務的一已加密之播送存取金鑰(EBAK); 依據該根目錄機碼來解密該EBAK。 3. 如申請專利範圍第2項之方法,其中使用一臨時金鑰(TK) 將該EBAK加密,該方法進一步包括: 接收一與該臨時金鑰(TK)相關的亂數; 使用該根目錄機碼以從該亂數來產生該TK ; 使用該TK來解密該EBAK。 4. 如申請專利範圍第3項之方法,其中會定期更新該EBAK, 並且每個EBAK都具有一相關之BAK識別項,其中每個 EBAK都具有一相關之TK及亂數。 5. 如申請專利範圍第2項之方法,其中會在一受訪内容伺服 87743 1280768 器上將該EBAK加密。 6. 如申請專利範圍第5項之方法,其中由本方内容伺服器來 產生該ΤΚ及亂數。 7. —種在支援播送服務之通信系統中之加密金鑰管理方 法’包括: 接收一已加密之短期金鑰(SK),其中會使用一播送存 取金鑰(ΒΑΚ)將該SK加密; 使用該ΒΑΚ來解密該SK。 8. —種保密傳輸方法,包括: 接收一保密傳輸要求; 要求一播送存取金鑰: 接收一已加密之播送存取金鑰; 按照該播送存取金鑰來產生一短期金鑰;以及 基於保密傳輸考量將内容加密。 877431280768 Picking up and applying for a patent garden: 1. A method for managing an encryption key in a communication system supporting a broadcast service, comprising: requesting a remote network address of a remote remote station from a local network content provider ( Root key); applying an authentication procedure to distribute the root directory code to the remote station; and storing the root directory code in a user identification module (UIM) of the remote station. 2. An encryption key management method in a communication system supporting a broadcast service' includes: storing a directory code in a user identification module (UIM) of a remote station; receiving a broadcast service An encrypted broadcast access key (EBAK); the EBAK is decrypted based on the root directory code. 3. The method of claim 2, wherein the EBAK is encrypted using a temporary key (TK), the method further comprising: receiving a random number associated with the temporary key (TK); using the root directory The machine code generates the TK from the random number; the TK is used to decrypt the EBAK. 4. The method of claim 3, wherein the EBAK is periodically updated, and each EBAK has a related BAK identification item, wherein each EBAK has a related TK and a random number. 5. If the method of claim 2 is applied, the EBAK will be encrypted on an interviewed content server 87743 1280768. 6. The method of claim 5, wherein the content server generates the defect and the random number. 7. An encryption key management method in a communication system supporting a broadcast service' includes: receiving an encrypted short-term key (SK), wherein the SK is encrypted using a broadcast access key (ΒΑΚ); Use this trick to decrypt the SK. 8. A secure transmission method, comprising: receiving a secure transmission request; requesting a broadcast access key: receiving an encrypted broadcast access key; generating a short-term key according to the broadcast access key; The content is encrypted based on confidential transmission considerations. 87743
TW092123744A 2002-08-28 2003-08-28 Method and apparatus for security in a data processing system TWI280768B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/233,188 US7185362B2 (en) 2001-08-20 2002-08-28 Method and apparatus for security in a data processing system

Publications (2)

Publication Number Publication Date
TW200421810A TW200421810A (en) 2004-10-16
TWI280768B true TWI280768B (en) 2007-05-01

Family

ID=31977175

Family Applications (1)

Application Number Title Priority Date Filing Date
TW092123744A TWI280768B (en) 2002-08-28 2003-08-28 Method and apparatus for security in a data processing system

Country Status (12)

Country Link
US (2) US7185362B2 (en)
EP (2) EP1532506A1 (en)
JP (2) JP4927330B2 (en)
KR (1) KR101123591B1 (en)
CN (2) CN100380270C (en)
AU (1) AU2003270024A1 (en)
BR (1) BRPI0313783B1 (en)
CA (1) CA2496677C (en)
HK (1) HK1084201A1 (en)
MX (1) MXPA05002221A (en)
TW (1) TWI280768B (en)
WO (1) WO2004021153A1 (en)

Families Citing this family (178)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9100457B2 (en) * 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
RU2294596C2 (en) * 2001-03-28 2007-02-27 Квэлкомм Инкорпорейтед Method for controlling power for communication services from one point to a set of points in communication systems
US8077679B2 (en) * 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
US8121296B2 (en) * 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US7693508B2 (en) * 2001-03-28 2010-04-06 Qualcomm Incorporated Method and apparatus for broadcast signaling in a wireless communication system
US20040120527A1 (en) * 2001-08-20 2004-06-24 Hawkes Philip Michael Method and apparatus for security in a data processing system
US7185362B2 (en) * 2001-08-20 2007-02-27 Qualcomm, Incorporated Method and apparatus for security in a data processing system
US7697523B2 (en) * 2001-10-03 2010-04-13 Qualcomm Incorporated Method and apparatus for data packet transport in a wireless communication system using an internet protocol
US7352868B2 (en) * 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
US20030084302A1 (en) * 2001-10-29 2003-05-01 Sun Microsystems, Inc., A Delaware Corporation Portability and privacy with data communications network browsing
US7275260B2 (en) * 2001-10-29 2007-09-25 Sun Microsystems, Inc. Enhanced privacy protection in identification in a data communications network
US20030084171A1 (en) * 2001-10-29 2003-05-01 Sun Microsystems, Inc., A Delaware Corporation User access control to distributed resources on a data communications network
US20030084172A1 (en) * 2001-10-29 2003-05-01 Sun Microsystem, Inc., A Delaware Corporation Identification and privacy in the World Wide Web
JP4386732B2 (en) 2002-01-08 2009-12-16 セブン ネットワークス, インコーポレイテッド Mobile network connection architecture
US7340214B1 (en) * 2002-02-13 2008-03-04 Nokia Corporation Short-range wireless system and method for multimedia tags
US7356147B2 (en) * 2002-04-18 2008-04-08 International Business Machines Corporation Method, system and program product for attaching a title key to encrypted content for synchronized transmission to a recipient
KR100605824B1 (en) * 2002-05-13 2006-07-31 삼성전자주식회사 Broadcasting service method for mobile telecommunication system using code division multiple access
US20040043756A1 (en) * 2002-09-03 2004-03-04 Tao Haukka Method and system for authentication in IP multimedia core network system (IMS)
US20040166874A1 (en) * 2002-11-14 2004-08-26 Nadarajah Asokan Location related information in mobile communication system
US20060198520A1 (en) * 2002-12-20 2006-09-07 Peter Courtney Secure transmission of digital audio signals
US7599655B2 (en) * 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US8468126B2 (en) * 2005-08-01 2013-06-18 Seven Networks, Inc. Publishing data in an information community
US7917468B2 (en) 2005-08-01 2011-03-29 Seven Networks, Inc. Linking of personal information management data
US7853563B2 (en) 2005-08-01 2010-12-14 Seven Networks, Inc. Universal data aggregation
US7698553B2 (en) * 2003-05-20 2010-04-13 Motorola, Inc. Method for utilizing multiple level encryption
US8098818B2 (en) * 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US8718279B2 (en) * 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
RU2356170C2 (en) * 2003-07-08 2009-05-20 Квэлкомм Инкорпорейтед Method and device for protection in system of data processing
KR20050008081A (en) * 2003-07-14 2005-01-21 삼성전자주식회사 The Registration method in High Rate Packet Data System
KR100987207B1 (en) * 2003-08-02 2010-10-12 삼성전자주식회사 Method for ciphering in a mobile communication system of serving multimedia broadcast/multicast service
US7610485B1 (en) * 2003-08-06 2009-10-27 Cisco Technology, Inc. System for providing secure multi-cast broadcasts over a network
CA2438357A1 (en) * 2003-08-26 2005-02-26 Ibm Canada Limited - Ibm Canada Limitee System and method for secure remote access
US8724803B2 (en) 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
ATE440418T1 (en) * 2003-10-22 2009-09-15 Nokia Corp METHOD AND APPARATUS FOR ALLOWING THE MANAGEMENT OF MULTICAST DELIVERY TO MOBILE DEVICES
US7239705B2 (en) * 2003-12-10 2007-07-03 Motorola Inc. Apparatus and method for broadcast services transmission and reception
US7461248B2 (en) * 2004-01-23 2008-12-02 Nokia Corporation Authentication and authorization in heterogeneous networks
US20050198126A1 (en) * 2004-02-06 2005-09-08 Verbestel Willy M. System and method of providing content in a multicast system
EP1562322B1 (en) * 2004-02-06 2010-03-31 Research In Motion Limited System and method of providing content in a multicast system
KR100969241B1 (en) * 2004-02-13 2010-07-09 노키아 코포레이션 Method and system for managing data on a network
GB2415860B (en) * 2004-06-30 2007-04-18 Nokia Corp A method of providing a radio service at a remote terminal
US7480567B2 (en) * 2004-09-24 2009-01-20 Nokia Corporation Displaying a map having a close known location
WO2006045102A2 (en) 2004-10-20 2006-04-27 Seven Networks, Inc. Method and apparatus for intercepting events in a communication system
US8010082B2 (en) * 2004-10-20 2011-08-30 Seven Networks, Inc. Flexible billing architecture
US8095114B2 (en) * 2004-10-22 2012-01-10 Samsung Electronics Co., Ltd. System and method for provisioning broadcast and multicast services in a wireless network
US7706781B2 (en) 2004-11-22 2010-04-27 Seven Networks International Oy Data security in a mobile e-mail service
US7660981B1 (en) * 2004-11-30 2010-02-09 Adobe Systems Incorporated Verifiable chain of transfer for digital documents
FI117152B (en) 2004-12-03 2006-06-30 Seven Networks Internat Oy E-mail service provisioning method for mobile terminal, involves using domain part and further parameters to generate new parameter set in list of setting parameter sets, if provisioning of e-mail service is successful
KR100811046B1 (en) * 2005-01-14 2008-03-06 엘지전자 주식회사 Method for managing digital rights of broadcast/multicast service
GB2423220B (en) * 2005-02-11 2009-10-07 Ericsson Telefon Ab L M Method and apparatus for ensuring privacy in communications between parties
JP2006253746A (en) * 2005-03-08 2006-09-21 N-Crypt Inc Data processing apparatus, system, and method
US7877703B1 (en) 2005-03-14 2011-01-25 Seven Networks, Inc. Intelligent rendering of information in a limited display environment
US8438633B1 (en) 2005-04-21 2013-05-07 Seven Networks, Inc. Flexible real-time inbox access
WO2006136660A1 (en) 2005-06-21 2006-12-28 Seven Networks International Oy Maintaining an ip connection in a mobile network
US20060291660A1 (en) * 2005-12-21 2006-12-28 Telefonaktiebolaget Lm Ericsson (Publ) SIM UICC based broadcast protection
JP4596256B2 (en) * 2005-08-02 2010-12-08 ソニー株式会社 Transmission / reception system and method, transmission device and method, reception device and method, and program
FR2890267B1 (en) * 2005-08-26 2007-10-05 Viaccess Sa METHOD FOR ESTABLISHING A SESSION KEY AND UNITS FOR IMPLEMENTING THE METHOD
KR100724935B1 (en) * 2005-09-15 2007-06-04 삼성전자주식회사 Apparatus and method of interlock between entities for protecting contents, and the system thereof
US8180342B2 (en) 2005-10-14 2012-05-15 Nokia Corporation System, method and computer program product for delivering a service guide of a first broadcast/multicast system as a program of a second broadcast/multicast system
US8447968B2 (en) 2005-10-28 2013-05-21 Alcatel Lucent Air-interface application layer security for wireless networks
CN100571125C (en) * 2005-12-30 2009-12-16 上海贝尔阿尔卡特股份有限公司 A kind of method and device that is used for secure communication between subscriber equipment and internal network
KR100740004B1 (en) 2006-01-05 2007-07-16 에스케이 텔레콤주식회사 Method of transmitting encrypted data to usim card of mobile phone
US8176317B2 (en) 2006-01-19 2012-05-08 Helius, Inc. System and method for multicasting IPSec protected communications
DE102006002892A1 (en) * 2006-01-20 2007-08-02 Siemens Ag Method, system, computer program, data carrier and computer program product for transmitting media data of a multicast service
US20070204006A1 (en) * 2006-02-24 2007-08-30 Charles Vallis Methods and systems for distributing movies for ownership
US7769395B2 (en) 2006-06-20 2010-08-03 Seven Networks, Inc. Location-based operations and messaging
US8160252B2 (en) * 2006-02-27 2012-04-17 Samsung Electronics Co., Ltd Method and system for protecting broadcast service/content in a mobile broadcast system, and method for generating short term key message therefor
DE102006018645B4 (en) * 2006-04-21 2008-07-24 Nokia Siemens Networks Gmbh & Co.Kg Methods, apparatus and computer program product for encrypting and decrypting media data
CN1845600B (en) * 2006-05-17 2010-05-12 中国移动通信集团公司 Method and system for realizing user key arrangement in mobile broadcast television service
CN1845599B (en) * 2006-05-17 2010-09-01 中国移动通信集团公司 Method for obtaining and updating service key in mobile television service
EP1873998B1 (en) * 2006-06-27 2018-09-19 Vringo Infrastructure Inc. Identifiers in a communication system
US7813505B2 (en) * 2006-06-28 2010-10-12 Nokia Corporation Sequence number synchronization for ciphering
JP4954622B2 (en) * 2006-06-29 2012-06-20 京セラ株式会社 Receiving apparatus and decoding method
FR2906095B1 (en) * 2006-09-19 2009-04-03 Nimour Abdelkader Mohamed Abde METHOD OF ENCRYPTING MESSAGES TO AT LEAST TWO RECEIVERS, ENCRYPTION DEVICE AND ASSOCIATED DECRYPTION DEVICE.
US8387148B2 (en) * 2006-11-17 2013-02-26 Intel Corporation Secure rights protection for broadcast mobile content
KR101447726B1 (en) * 2006-12-08 2014-10-07 한국전자통신연구원 The generation method and the update method of authorization key for mobile communication
US8693494B2 (en) 2007-06-01 2014-04-08 Seven Networks, Inc. Polling
US8805425B2 (en) 2007-06-01 2014-08-12 Seven Networks, Inc. Integrated messaging
US7773753B2 (en) * 2007-06-28 2010-08-10 Aladdin Knowledge Systems Ltd. Efficient remotely-keyed symmetric cryptography for digital rights management
IL186287A0 (en) * 2007-09-25 2008-03-20 Yaacov Belenky Replacement of keys
KR101421241B1 (en) * 2007-11-16 2014-07-18 삼성전자주식회사 Security system and method in network
US8364181B2 (en) 2007-12-10 2013-01-29 Seven Networks, Inc. Electronic-mail filtering for mobile devices
US8793305B2 (en) * 2007-12-13 2014-07-29 Seven Networks, Inc. Content delivery to a mobile device from a content service
US9002828B2 (en) * 2007-12-13 2015-04-07 Seven Networks, Inc. Predictive content delivery
US8107921B2 (en) 2008-01-11 2012-01-31 Seven Networks, Inc. Mobile virtual network operator
US8862657B2 (en) 2008-01-25 2014-10-14 Seven Networks, Inc. Policy based content service
US20090193338A1 (en) 2008-01-28 2009-07-30 Trevor Fiatal Reducing network and battery consumption during content delivery and playback
DE102008006840A1 (en) * 2008-01-30 2009-08-13 Continental Automotive Gmbh Data transmission method and tachograph system
EP2117200B1 (en) * 2008-05-08 2012-02-01 NTT DoCoMo, Inc. Method and apparatus for broadcast authentication
US8082582B2 (en) * 2008-05-21 2011-12-20 Mediatek Inc. Authorization system of navigation device and associated authorization method
US8346225B2 (en) * 2009-01-28 2013-01-01 Headwater Partners I, Llc Quality of service for device assisted services
KR101514840B1 (en) * 2008-06-11 2015-04-23 삼성전자주식회사 Method for Security Key Distribution in Broadcast Service System and System Therefor
US8787947B2 (en) 2008-06-18 2014-07-22 Seven Networks, Inc. Application discovery on mobile devices
US8078158B2 (en) 2008-06-26 2011-12-13 Seven Networks, Inc. Provisioning applications for a mobile device
KR101523771B1 (en) 2008-07-21 2015-11-20 엘지전자 주식회사 The Broadcast System for Refreshing the Scramble Key and Method for Broadcast Information in thereof
CN100581169C (en) * 2008-08-21 2010-01-13 西安西电捷通无线网络通信有限公司 Multicast cryptographic key distribution method and updating method based on unicast conversation cryptographic key
US8909759B2 (en) 2008-10-10 2014-12-09 Seven Networks, Inc. Bandwidth measurement
US8452011B2 (en) * 2008-10-24 2013-05-28 Qualcomm Incorporated Method and apparatus for billing and security architecture for venue-cast services
JP2010165085A (en) * 2009-01-14 2010-07-29 Fujitsu Ltd Mobile communication system, mobile communications method, communication apparatus, and mobile terminal
CN101931623B (en) * 2010-07-06 2013-06-12 华南理工大学 Safety communication method suitable for remote control with limited capability at controlled end
US8838783B2 (en) 2010-07-26 2014-09-16 Seven Networks, Inc. Distributed caching for resource and mobile network traffic management
US9077630B2 (en) 2010-07-26 2015-07-07 Seven Networks, Inc. Distributed implementation of dynamic wireless traffic policy
EP2599003B1 (en) 2010-07-26 2018-07-11 Seven Networks, LLC Mobile network traffic coordination across multiple applications
WO2012018556A2 (en) 2010-07-26 2012-02-09 Ari Backholm Mobile application traffic optimization
CN102378294B (en) * 2010-08-12 2015-08-12 中兴通讯股份有限公司 A kind of method switched between PS operation system in bimodulus RNC and device
US20120069995A1 (en) * 2010-09-22 2012-03-22 Seagate Technology Llc Controller chip with zeroizable root key
WO2012060995A2 (en) 2010-11-01 2012-05-10 Michael Luna Distributed caching in a wireless network of content delivered for a mobile application over a long-held request
US8166164B1 (en) 2010-11-01 2012-04-24 Seven Networks, Inc. Application and network-based long poll request detection and cacheability assessment therefor
US9330196B2 (en) 2010-11-01 2016-05-03 Seven Networks, Llc Wireless traffic management system cache optimization using http headers
WO2012061430A2 (en) 2010-11-01 2012-05-10 Michael Luna Distributed management of keep-alive message signaling for mobile network resource conservation and optimization
US8484314B2 (en) 2010-11-01 2013-07-09 Seven Networks, Inc. Distributed caching in a wireless network of content delivered for a mobile application over a long-held request
GB2499534B (en) 2010-11-01 2018-09-19 Seven Networks Llc Caching adapted for mobile application behavior and network conditions
US9060032B2 (en) 2010-11-01 2015-06-16 Seven Networks, Inc. Selective data compression by a distributed traffic management system to reduce mobile data traffic and signaling traffic
US8204953B2 (en) 2010-11-01 2012-06-19 Seven Networks, Inc. Distributed system for cache defeat detection and caching of content addressed by identifiers intended to defeat cache
US8843153B2 (en) 2010-11-01 2014-09-23 Seven Networks, Inc. Mobile traffic categorization and policy for network use optimization while preserving user experience
CA2798523C (en) 2010-11-22 2015-02-24 Seven Networks, Inc. Aligning data transfer to optimize connections established for transmission over a wireless network
EP3422775A1 (en) 2010-11-22 2019-01-02 Seven Networks, LLC Optimization of resource polling intervals to satisfy mobile device requests
US9325662B2 (en) 2011-01-07 2016-04-26 Seven Networks, Llc System and method for reduction of mobile network traffic used for domain name system (DNS) queries
US8954722B2 (en) 2011-03-04 2015-02-10 Broadcom Corporation Enforcing software updates in an electronic device
GB2505103B (en) 2011-04-19 2014-10-22 Seven Networks Inc Social caching for device resource sharing and management cross-reference to related applications
US8832228B2 (en) 2011-04-27 2014-09-09 Seven Networks, Inc. System and method for making requests on behalf of a mobile device based on atomic processes for mobile network traffic relief
US8621075B2 (en) 2011-04-27 2013-12-31 Seven Metworks, Inc. Detecting and preserving state for satisfying application requests in a distributed proxy and cache system
CN102857870B (en) * 2011-06-30 2014-10-22 航天信息股份有限公司 Mobile phone cell broadcast service encryption method
EP2737742A4 (en) 2011-07-27 2015-01-28 Seven Networks Inc Automatic generation and distribution of policy information regarding malicious mobile traffic in a wireless network
GB2494731B (en) * 2011-09-06 2013-11-20 Nds Ltd Preventing data extraction by sidechannel attack
US8977755B2 (en) 2011-12-06 2015-03-10 Seven Networks, Inc. Mobile device and method to utilize the failover mechanism for fault tolerance provided for mobile traffic management and network/device resource conservation
US8918503B2 (en) 2011-12-06 2014-12-23 Seven Networks, Inc. Optimization of mobile traffic directed to private networks and operator configurability thereof
US9277443B2 (en) 2011-12-07 2016-03-01 Seven Networks, Llc Radio-awareness of mobile device for sending server-side control signals using a wireless network optimized transport protocol
US9009250B2 (en) 2011-12-07 2015-04-14 Seven Networks, Inc. Flexible and dynamic integration schemas of a traffic management system with various network operators for network traffic alleviation
US9832095B2 (en) 2011-12-14 2017-11-28 Seven Networks, Llc Operation modes for mobile traffic optimization and concurrent management of optimized and non-optimized traffic
US9021021B2 (en) 2011-12-14 2015-04-28 Seven Networks, Inc. Mobile network reporting and usage analytics system and method aggregated using a distributed traffic optimization system
US8861354B2 (en) 2011-12-14 2014-10-14 Seven Networks, Inc. Hierarchies and categories for management and deployment of policies for distributed wireless traffic optimization
US8504834B2 (en) 2011-12-30 2013-08-06 Sandisk Technologies Inc. Method and system for activation of local content with legacy streaming systems
WO2013103988A1 (en) 2012-01-05 2013-07-11 Seven Networks, Inc. Detection and management of user interactions with foreground applications on a mobile device in distributed caching
US9203864B2 (en) 2012-02-02 2015-12-01 Seven Networks, Llc Dynamic categorization of applications for network access in a mobile network
US9326189B2 (en) 2012-02-03 2016-04-26 Seven Networks, Llc User as an end point for profiling and optimizing the delivery of content and data in a wireless network
CN103297400A (en) * 2012-03-01 2013-09-11 中兴通讯股份有限公司 Security alliance management method and system based on bidirectional forwarding detection protocol
US8812695B2 (en) 2012-04-09 2014-08-19 Seven Networks, Inc. Method and system for management of a virtual network connection without heartbeat messages
WO2013155208A1 (en) 2012-04-10 2013-10-17 Seven Networks, Inc. Intelligent customer service/call center services enhanced using real-time and historical mobile application and traffic-related statistics collected by a distributed caching system in a mobile network
US9235406B2 (en) * 2012-04-24 2016-01-12 Apple Inc. Methods and apparatus for user identity module update without service interruption
US9537663B2 (en) * 2012-06-20 2017-01-03 Alcatel Lucent Manipulation and restoration of authentication challenge parameters in network authentication procedures
US9008309B2 (en) * 2012-07-02 2015-04-14 Intel Mobile Communications GmbH Circuit arrangement and a method for roaming between a visited network and a mobile station
US8775631B2 (en) 2012-07-13 2014-07-08 Seven Networks, Inc. Dynamic bandwidth adjustment for browsing or streaming activity in a wireless network based on prediction of user behavior when interacting with mobile applications
US8935523B1 (en) * 2012-07-18 2015-01-13 Dj Inventions, Llc Cryptographic protected communication system with multiplexed cryptographic cryptopipe modules
WO2014026384A1 (en) * 2012-08-17 2014-02-20 华为技术有限公司 User equipment pairing processing method, network side device, and user equipment
US9161258B2 (en) 2012-10-24 2015-10-13 Seven Networks, Llc Optimized and selective management of policy deployment to mobile clients in a congested network to prevent further aggravation of network congestion
US8898769B2 (en) 2012-11-16 2014-11-25 At&T Intellectual Property I, Lp Methods for provisioning universal integrated circuit cards
US8959331B2 (en) 2012-11-19 2015-02-17 At&T Intellectual Property I, Lp Systems for provisioning universal integrated circuit cards
US20140177497A1 (en) 2012-12-20 2014-06-26 Seven Networks, Inc. Management of mobile device radio state promotion and demotion
US9271238B2 (en) 2013-01-23 2016-02-23 Seven Networks, Llc Application or context aware fast dormancy
US8874761B2 (en) 2013-01-25 2014-10-28 Seven Networks, Inc. Signaling optimization in a wireless network for traffic utilizing proprietary and non-proprietary protocols
US9326185B2 (en) 2013-03-11 2016-04-26 Seven Networks, Llc Mobile network congestion recognition for optimization of mobile traffic
CN103379486B (en) * 2013-06-08 2016-12-28 山东量子科学技术研究院有限公司 A kind of instant inserted and instant using type portable call privacy device and communication means thereof
US9065765B2 (en) 2013-07-22 2015-06-23 Seven Networks, Inc. Proxy server associated with a mobile carrier for enhancing mobile traffic management in a mobile network
US9036820B2 (en) 2013-09-11 2015-05-19 At&T Intellectual Property I, Lp System and methods for UICC-based secure communication
US9124573B2 (en) 2013-10-04 2015-09-01 At&T Intellectual Property I, Lp Apparatus and method for managing use of secure tokens
US11349675B2 (en) * 2013-10-18 2022-05-31 Alcatel-Lucent Usa Inc. Tamper-resistant and scalable mutual authentication for machine-to-machine devices
US9208300B2 (en) 2013-10-23 2015-12-08 At&T Intellectual Property I, Lp Apparatus and method for secure authentication of a communication device
US9240994B2 (en) 2013-10-28 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for securely managing the accessibility to content and applications
US9240989B2 (en) 2013-11-01 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for secure over the air programming of a communication device
US9313660B2 (en) * 2013-11-01 2016-04-12 At&T Intellectual Property I, Lp Apparatus and method for secure provisioning of a communication device
US9413759B2 (en) 2013-11-27 2016-08-09 At&T Intellectual Property I, Lp Apparatus and method for secure delivery of data from a communication device
US9246890B2 (en) * 2014-02-18 2016-01-26 Oracle International Corporation PGP encrypted data transfer
WO2015163777A1 (en) * 2014-04-25 2015-10-29 Общество с ограниченной ответственностью "Сетевизор" Method for the protected distribution of multimedia information using a decentralized network
US9713006B2 (en) 2014-05-01 2017-07-18 At&T Intellectual Property I, Lp Apparatus and method for managing security domains for a universal integrated circuit card
US9288050B1 (en) * 2014-09-25 2016-03-15 International Business Machines Corporation Unified storage and management of cryptographic keys and certificates
US9756146B2 (en) 2015-05-19 2017-09-05 Intel IP Corporation Secure boot download computations based on host transport conditions
GB2544491B (en) * 2015-11-17 2022-03-02 Airbus Defence & Space Ltd Improvements in and relating to communication links
US9979554B2 (en) * 2016-01-11 2018-05-22 Panasonic Avionics Corporation Methods and systems for securely accessing line replaceable units
US11075949B2 (en) * 2017-02-02 2021-07-27 Nicira, Inc. Systems and methods for allocating SPI values
CN107295508A (en) * 2017-07-27 2017-10-24 武汉虹信通信技术有限责任公司 A kind of LTE network entity authentication and key updating method
CN108307324B (en) * 2018-01-22 2021-11-19 深圳优特利通信技术有限公司 Method and device for safely transmitting broadcast message
WO2021070177A2 (en) * 2019-10-10 2021-04-15 Cardlatch Ltd. System and method for authenticating devices
US11363582B2 (en) * 2019-12-20 2022-06-14 Qualcomm Incorporated Key provisioning for broadcast control channel protection in a wireless network
US20220300435A1 (en) * 2021-03-22 2022-09-22 Jürgen Bretfeld System, a server and a method for securely storing and processing raw data from a plurality of different data sources
CN114338071A (en) * 2021-10-28 2022-04-12 中能电力科技开发有限公司 Network security identity authentication method based on wind power plant communication
KR102415905B1 (en) * 2021-11-15 2022-07-05 (주) 시스메이트 Physical layer based private secure network system and method thereof supporting public wireless network
CN114282232A (en) * 2021-11-22 2022-04-05 岚图汽车科技有限公司 Vehicle communication key management method and device, storage medium and equipment

Family Cites Families (133)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2448825A1 (en) * 1979-02-06 1980-09-05 Telediffusion Fse SYSTEM FOR TRANSMITTING INFORMATION BETWEEN A TRANSMISSION CENTER AND RECEIVING STATIONS, WHICH IS PROVIDED WITH A MEANS OF CONTROLLING ACCESS TO THE INFORMATION TRANSMITTED
USRE33189E (en) * 1981-11-19 1990-03-27 Communications Satellite Corporation Security system for SSTV encryption
US4901307A (en) * 1986-10-17 1990-02-13 Qualcomm, Inc. Spread spectrum multiple access communication system using satellite or terrestrial repeaters
US5117457A (en) * 1986-11-05 1992-05-26 International Business Machines Corp. Tamper resistant packaging for information protection in electronic circuitry
US4924513A (en) * 1987-09-25 1990-05-08 Digital Equipment Corporation Apparatus and method for secure transmission of data over an unsecure transmission channel
US5101501A (en) 1989-11-07 1992-03-31 Qualcomm Incorporated Method and system for providing a soft handoff in communications in a cdma cellular telephone system
US5103459B1 (en) * 1990-06-25 1999-07-06 Qualcomm Inc System and method for generating signal waveforms in a cdma cellular telephone system
US5511073A (en) * 1990-06-25 1996-04-23 Qualcomm Incorporated Method and apparatus for the formatting of data for transmission
US5421006A (en) * 1992-05-07 1995-05-30 Compaq Computer Corp. Method and apparatus for assessing integrity of computer system software
US5412655A (en) * 1993-01-29 1995-05-02 Nec Corporation Multiprocessing system for assembly/disassembly of asynchronous transfer mode cells
JPH07115414A (en) * 1993-10-19 1995-05-02 Matsushita Electric Ind Co Ltd Scramble transmission equipment
JPH07288798A (en) * 1994-04-15 1995-10-31 Mitsubishi Electric Corp Digital picture recording and reproducing device, reproducing device, and tv reception equipment
US5481613A (en) * 1994-04-15 1996-01-02 Northern Telecom Limited Computer network cryptographic key distribution system
US5515441A (en) * 1994-05-12 1996-05-07 At&T Corp. Secure communication method and apparatus
US5467398A (en) * 1994-07-05 1995-11-14 Motorola, Inc. Method of messaging in a communication system
US5537474A (en) 1994-07-29 1996-07-16 Motorola, Inc. Method and apparatus for authentication in a communication system
US5513245A (en) * 1994-08-29 1996-04-30 Sony Corporation Automatic generation of private authentication key for wireless communication systems
US5758291A (en) * 1994-10-18 1998-05-26 Motorola, Inc. Method for automatically revising a wireless communication unit scan list
US5740246A (en) * 1994-12-13 1998-04-14 Mitsubishi Corporation Crypt key system
US6044154A (en) * 1994-10-31 2000-03-28 Communications Devices, Inc. Remote generated, device identifier key for use with a dual-key reflexive encryption security system
US5592470A (en) * 1994-12-21 1997-01-07 At&T Broadband wireless system and network architecture providing broadband/narrowband service with optimal static and dynamic bandwidth/channel allocation
US5708961A (en) * 1995-05-01 1998-01-13 Bell Atlantic Network Services, Inc. Wireless on-premises video distribution using digital multiplexing
US5878141A (en) * 1995-08-25 1999-03-02 Microsoft Corporation Computerized purchasing system and method for mediating purchase transactions over an interactive network
US5758068A (en) * 1995-09-19 1998-05-26 International Business Machines Corporation Method and apparatus for software license management
FI102235B (en) * 1996-01-24 1998-10-30 Nokia Telecommunications Oy Management of authentication keys in a mobile communication system
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
JPH10214233A (en) * 1996-04-15 1998-08-11 Toshiba Corp Information processor, information processing system, method therefor, program storage device, method for judging key and device therefor
GB2313749B (en) * 1996-05-31 1998-05-13 I Co Global Communications Secure communications
US20050048963A1 (en) * 1996-06-03 2005-03-03 Kubler Joseph J. Configurable premises based wireless network and operating protocol
US5884196A (en) * 1996-06-06 1999-03-16 Qualcomm Incorporated Method and apparatus of preserving power of a remote unit in a dispatch system
US5881368A (en) * 1996-06-06 1999-03-09 Qualcomm Incorporated Method and apparatus of power control in a CDMA dispatch system
JP3201265B2 (en) * 1996-06-12 2001-08-20 富士ゼロックス株式会社 Data transmission apparatus and method
US6026165A (en) * 1996-06-20 2000-02-15 Pittway Corporation Secure communications in a wireless system
US6201961B1 (en) 1996-09-13 2001-03-13 Globalstar L. P. Use of reference phone in point-to-point satellite communication system
US5751725A (en) * 1996-10-18 1998-05-12 Qualcomm Incorporated Method and apparatus for determining the rate of received data in a variable rate communication system
US6690795B1 (en) * 1997-03-04 2004-02-10 Lucent Technologies Inc. Multiple keys for decrypting data in restricted-access television system
DE19727267A1 (en) * 1997-06-26 1999-01-07 Siemens Ag Method and computer system for coding a digital message, for transmitting the message from a first computer unit to a second computer unit and for decoding the message
JP2001512842A (en) * 1997-08-01 2001-08-28 サイエンティフィック−アトランタ・インコーポレーテッド Encryption device used in conditional access system
WO1999007146A1 (en) * 1997-08-01 1999-02-11 Scientific-Atlanta, Inc. Representing entitlements to service in a conditional access system
BR9815610A (en) * 1997-08-01 2004-06-22 Scientific Atlanta Verification of program information source in conditional access system
US6021124A (en) * 1997-08-19 2000-02-01 Telefonaktiebolaget Lm Ericsson Multi-channel automatic retransmission query (ARQ) method
US6608832B2 (en) * 1997-09-25 2003-08-19 Telefonaktiebolaget Lm Ericsson Common access between a mobile communications network and an external network with selectable packet-switched and circuit-switched and circuit-switched services
US6044069A (en) * 1997-10-29 2000-03-28 Conexant Systems, Inc. Power management system for a mobile station
JPH11136669A (en) * 1997-11-04 1999-05-21 Sony Corp Device and method for satellite broadcasting
US6185430B1 (en) * 1997-11-26 2001-02-06 Motorola, Inc. Voice call group function for a satellite based air traffic control system
FI104133B (en) * 1997-11-28 1999-11-15 Nokia Mobile Phones Ltd Coding and modulation method and device for its application
US6990680B1 (en) * 1998-01-05 2006-01-24 Gateway Inc. System for scheduled caching of in-band data services
US6052812A (en) * 1998-01-07 2000-04-18 Pocketscience, Inc. Messaging communication protocol
US6047395A (en) * 1998-01-30 2000-04-04 Cirrus Logic, Inc. Error correction processor for correcting a multi-dimensional code by generating an erasure polynomial over one dimension for correcting multiple codewords in another dimension
FI980427A (en) * 1998-02-25 1999-08-26 Ericsson Telefon Ab L M Procedure, arrangement and device for verification
US6081508A (en) * 1998-02-25 2000-06-27 Indus River Networks, Inc. Remote computer communication
US6353614B1 (en) * 1998-03-05 2002-03-05 3Com Corporation Method and protocol for distributed network address translation
US6055236A (en) * 1998-03-05 2000-04-25 3Com Corporation Method and system for locating network services with distributed network address translation
US6373829B1 (en) * 1998-04-23 2002-04-16 Motorola, Inc. Method and apparatus for group calls in a wireless CDMA communication system using outbound traffic channels for individual group members
US6233341B1 (en) * 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
US6510515B1 (en) * 1998-06-15 2003-01-21 Telefonaktlebolaget Lm Ericsson Broadcast service access control
US6536041B1 (en) * 1998-06-16 2003-03-18 United Video Properties, Inc. Program guide system with real-time data sources
FI105966B (en) 1998-07-07 2000-10-31 Nokia Networks Oy Authentication in a telecommunications network
JO2117B1 (en) * 1998-07-15 2000-05-21 كانال + تيكنولوجيز سوسيته انونيم method and apparatus for secure communication of information between aplurality of digital audiovisual devices
US6374103B1 (en) * 1998-09-30 2002-04-16 Lucent Technologies, Inc. Method and system for overhead message updates
JP3644579B2 (en) * 1998-10-29 2005-04-27 富士通株式会社 Security enhancement method and apparatus
DE19857677B4 (en) * 1998-12-14 2008-04-24 Siemens Ag Method and device for coding symbols for transmission over a radio interface of a radio communication system
US6343280B2 (en) * 1998-12-15 2002-01-29 Jonathan Clark Distributed execution software license server
JP2000196546A (en) * 1998-12-25 2000-07-14 Jisedai Joho Hoso System Kenkyusho:Kk Method for transmitting/receiving broadcast, broadcast transmitter, broadcast receiver, and broadcast transmitting/receiving system
FI106763B (en) * 1999-02-10 2001-03-30 Nokia Mobile Phones Ltd A method of communicating the current protocol to other layers of the protocol stack
ES2367548T3 (en) * 1999-03-24 2011-11-04 Qualcomm Incorporated MULTIPLE RESERVATION ACCESS.
JP3816689B2 (en) * 1999-03-31 2006-08-30 株式会社東芝 Information distribution apparatus, information reception apparatus, and communication method
US6944763B1 (en) * 1999-04-13 2005-09-13 Sony Corporation Data transmission system
US6542504B1 (en) * 1999-05-28 2003-04-01 3Com Corporation Profile based method for packet header compression in a point to point link
FI109321B (en) * 1999-06-10 2002-06-28 Nokia Corp Method and Arrangement for Implementing Fast Cell Switching in a Packet Switched Cellular Radio System
US6377810B1 (en) 1999-06-11 2002-04-23 Motorola, Inc. Method of operation of mobile wireless communication system with location information
ATE403992T1 (en) * 1999-06-22 2008-08-15 Hitachi Ltd CRYPTOGRAPHIC APPARATUS AND METHOD
JP3343908B2 (en) * 1999-06-22 2002-11-11 日本電気株式会社 Broadcast communication method and system, base station apparatus and mobile station
JP2001053654A (en) * 1999-08-16 2001-02-23 Matsushita Electric Ind Co Ltd Signal separating device, signal separation method and recording medium
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
US6363480B1 (en) * 1999-09-14 2002-03-26 Sun Microsystems, Inc. Ephemeral decryptability
US6366776B1 (en) * 1999-09-29 2002-04-02 Trw Inc. End-to-end transmission techniques for a processing satellite system
JP2001134193A (en) * 1999-11-09 2001-05-18 Haneda Hume Pipe Co Ltd Going-out display tag
US6529740B1 (en) * 1999-12-10 2003-03-04 Motorola, Inc. Group radio with subscriber-radio controlled channel selection
US20020023165A1 (en) * 2000-01-28 2002-02-21 Lahr Nils B. Method and apparatus for encoder-based distribution of live video and other streaming content
US7016351B1 (en) * 2000-02-29 2006-03-21 Cisco Technology, Inc. Small group multicast in a computer network
US6523069B1 (en) * 2000-03-13 2003-02-18 Yahoo! Inc. Transmission of multicast media between networks
US6539242B1 (en) * 2000-03-31 2003-03-25 Qualcomm Incorporated Efficient detection of general paging messages in poor signal to noise environments
US7200230B2 (en) * 2000-04-06 2007-04-03 Macrovision Corporation System and method for controlling and enforcing access rights to encrypted media
US7076468B2 (en) * 2000-04-28 2006-07-11 Hillegass James C Method and system for licensing digital works
JP2001333032A (en) * 2000-05-23 2001-11-30 Matsushita Electric Ind Co Ltd Restricted reception system
JP3668673B2 (en) * 2000-06-09 2005-07-06 株式会社日立コミュニケーションテクノロジー Error correction code configuration method, decoding method, transmission apparatus, network
WO2002003604A2 (en) * 2000-06-29 2002-01-10 Cachestream Corporation Digital rights management
JP3742282B2 (en) * 2000-06-30 2006-02-01 株式会社東芝 Broadcast receiving method, broadcast receiving apparatus, information distribution method, and information distribution apparatus
JP2002026835A (en) * 2000-07-10 2002-01-25 Matsushita Electric Ind Co Ltd Limited reception method and system
JP2002027417A (en) * 2000-07-10 2002-01-25 Matsushita Electric Ind Co Ltd Method and device for accumulating program
US7203314B1 (en) * 2000-07-21 2007-04-10 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with modified conditional access functionality
WO2002015578A1 (en) * 2000-08-11 2002-02-21 Nds Limited System and method for pre-encryption of transmitted content
KR100461884B1 (en) * 2000-09-15 2004-12-14 엘지전자 주식회사 Method for Transferring Message in Message Transfer Part with High Speed
US6879573B1 (en) * 2000-09-15 2005-04-12 Lucent Technologies Inc. Channel sharing by diverse multiframes in a wireless communications network
JP2002217894A (en) * 2000-09-28 2002-08-02 Hitachi Ltd Method for data distribution service
JP4691244B2 (en) * 2000-11-10 2011-06-01 株式会社東芝 Limited reception device and security module of limited reception system, limited reception system, limited reception device authentication method, and encryption communication method
US6857075B2 (en) 2000-12-11 2005-02-15 Lucent Technologies Inc. Key conversion system and method
US7278164B2 (en) * 2001-01-05 2007-10-02 Revit Technology Corporation Software usage/procurement management
US7036023B2 (en) * 2001-01-19 2006-04-25 Microsoft Corporation Systems and methods for detecting tampering of a computer system by calculating a boot signature
NZ519177A (en) 2001-01-31 2005-04-29 Ntt Docomo Inc Method and apparatus for delivering program to storage module of mobile terminal
US6725459B2 (en) * 2001-02-09 2004-04-20 Scientific-Atlanta, Inc. Descrambling device for use in a conditional access system
US6879690B2 (en) * 2001-02-21 2005-04-12 Nokia Corporation Method and system for delegation of security procedures to a visited domain
US7349425B2 (en) * 2001-03-28 2008-03-25 Qualcomm Incorporated Method and apparatus for overhead messaging in a wireless communication system
RU2294596C2 (en) * 2001-03-28 2007-02-27 Квэлкомм Инкорпорейтед Method for controlling power for communication services from one point to a set of points in communication systems
US8121296B2 (en) * 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US7031666B2 (en) * 2001-03-28 2006-04-18 Qualcomm Incorporated. Method and apparatus for header compression in a wireless communication system
US7693508B2 (en) * 2001-03-28 2010-04-06 Qualcomm Incorporated Method and apparatus for broadcast signaling in a wireless communication system
US6707801B2 (en) * 2001-03-28 2004-03-16 Qualcomm Incorporated Method and apparatus for data transport in a wireless communication system
US6856800B1 (en) * 2001-05-14 2005-02-15 At&T Corp. Fast authentication and access control system for mobile networking
FI111776B (en) * 2001-05-28 2003-09-15 Nokia Corp Forwarding control messages on packet data network control channels
EP1410258A4 (en) * 2001-06-22 2007-07-11 Inc Nervana System and method for knowledge retrieval, management, delivery and presentation
US7900042B2 (en) * 2001-06-26 2011-03-01 Ncipher Corporation Limited Encrypted packet inspection
US6983410B2 (en) * 2001-07-02 2006-01-03 Qualcomm, Incorporated System and method for a frame re-transmission in a broadcast communication system
US7114175B2 (en) * 2001-08-03 2006-09-26 Nokia Corporation System and method for managing network service access and enrollment
US7185362B2 (en) * 2001-08-20 2007-02-27 Qualcomm, Incorporated Method and apparatus for security in a data processing system
US7787389B2 (en) * 2001-08-20 2010-08-31 Qualcomm Incorporated Method and system for utilization of an outer decoder in a broadcast services communication system
US20030054807A1 (en) * 2001-09-17 2003-03-20 Liangchi Hsu Apparatus, and associated method, for facilitating multicast and broadcast services in a radio communication system
KR100819493B1 (en) * 2001-09-28 2008-04-07 엘지전자 주식회사 Apparatus for receiving and transmitting mpeg data by wireless lan
US7697523B2 (en) * 2001-10-03 2010-04-13 Qualcomm Incorporated Method and apparatus for data packet transport in a wireless communication system using an internet protocol
US7352868B2 (en) * 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) * 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
FR2831360B1 (en) * 2001-10-19 2004-02-06 Viaccess Sa INTERACTIVE PROTOCOL FOR THE REMOTE MANAGEMENT OF ACCESS CONTROL OF BROKEN INFORMATION
US6885874B2 (en) * 2001-11-27 2005-04-26 Motorola, Inc. Group location and route sharing system for communication units in a trunked communication system
US6882850B2 (en) * 2001-12-03 2005-04-19 Sprint Spectrum L.P. Method and system for zone-based capacity control
JP4104356B2 (en) * 2002-03-18 2008-06-18 東芝ソリューション株式会社 Broadcast system, receiver, and program
US7197072B1 (en) * 2002-05-30 2007-03-27 Intervideo, Inc. Systems and methods for resetting rate control state variables upon the detection of a scene change within a group of pictures
JP4276411B2 (en) * 2002-06-28 2009-06-10 インクリメント・ピー株式会社 Communication device authentication system, communication device authentication method, communication device authentication apparatus, communication device authentication program, and information recording medium
US7646737B2 (en) * 2002-08-02 2010-01-12 Qualcomm Incorporated Multimode wireless device system provision validation and acquisition method and apparatus
US7599655B2 (en) * 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US8098818B2 (en) * 2003-07-07 2012-01-17 Qualcomm Incorporated Secure registration for a multicast-broadcast-multimedia system (MBMS)
US8718279B2 (en) * 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
JP2006074656A (en) * 2004-09-06 2006-03-16 Yokogawa Electric Corp Forward error correction method, and communication method and communication device using it

Also Published As

Publication number Publication date
CN1692319A (en) 2005-11-02
CA2496677A1 (en) 2004-03-11
EP1532506A1 (en) 2005-05-25
AU2003270024A1 (en) 2004-03-19
KR20050057090A (en) 2005-06-16
TW200421810A (en) 2004-10-16
JP4927330B2 (en) 2012-05-09
CN100380270C (en) 2008-04-09
WO2004021153A8 (en) 2005-04-07
US20070116282A1 (en) 2007-05-24
JP2012070426A (en) 2012-04-05
CN101110678A (en) 2008-01-23
MXPA05002221A (en) 2005-07-05
JP5307220B2 (en) 2013-10-02
US7185362B2 (en) 2007-02-27
BR0313783A (en) 2005-10-18
EP2317414A1 (en) 2011-05-04
KR101123591B1 (en) 2012-07-12
CN101110678B (en) 2015-01-21
WO2004021153A1 (en) 2004-03-11
US20030039361A1 (en) 2003-02-27
AU2003270024A8 (en) 2004-03-19
BRPI0313783B1 (en) 2016-02-23
HK1084201A1 (en) 2006-07-21
JP2005537713A (en) 2005-12-08
CA2496677C (en) 2013-05-14

Similar Documents

Publication Publication Date Title
TWI280768B (en) Method and apparatus for security in a data processing system
KR100886592B1 (en) Method and apparatus for security in a data processing system
RU2333608C2 (en) Method and device for provision of protection in data processing system
AU2002342014A1 (en) Method and apparatus for security in a data processing system

Legal Events

Date Code Title Description
MK4A Expiration of patent term of an invention patent